NAV Navigation
Shell HTTP JavaScript Node.js

Equals CardOneMoney APIs v1.0.0

Scroll down for code samples, example requests and responses. Select a language for code samples from the tabs above or the mobile navigation menu.

Onboarding

OAuth2 API Access

If you would like to use our APIs to access the data of our customers, with their consent, you will need to get in touch with us by sending an email to openbanking@equalsmoney.com. It's a manual on-boarding process, but to speed things up, please have the following information ready

Company Details

OAuth2 Application Details - most of these will be displayed to the user when asking for consent

Security

OAuth2 Authorization Code Flow

The authorization code flow begins with the client directing the user to the /auth endpoint. In this request, the client requests the offline and accounts access. Without offline, the resulting response would not contain the refresh_token

https://oauth.fairfx.io/oauth2/auth?
client_id=f0d39020-6793-4d8c-8b40-498f9cb62adb&
response_type=code&
state=1234567890&
scope=offline+accounts

At this point, the user will be asked to enter their credentials and complete the authentication. After that, we will ask the user to consent to the required permissions.

Once the user authenticates and grants consent, we will return a response to your app at the indicated redirect_uri.

Now that you've acquired an authorization_code and have been granted permission by the user, you can redeem the code for an access_token to the desired resource. Do this by sending a POST request to the /token endpoint:

POST /oauth2/auth HTTP/1.1
Host: https://oauth.fairfx.io
Content-Type: application/x-www-form-urlencoded

grant_type=authorization_code&
code={AUTHORIZATION_CODE}&
redirect_uri={REDIRECT_URI}&
client_id={CLIENT_ID}&
client_assertion_type=urn:ietf:params:oauth:client-assertion-type:jwt-bearer
&client_assertion={CLIENT_ASSERTION}

For client_assertion see https://tools.ietf.org/html/rfc7523#section-2.2

After a successful request, you should now get an access_token and a refresh_token that you can use to make API calls and get back the data of the consenting user.

Base URLs:

Authentication

Scope Scope Description
accounts Ability to read Accounts information
payments Ability to initiate Domestic Payments

Accounts

Information about an account such as the sort code and account numbers

Get Accounts

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/accounts/{AccountId} \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/accounts/{AccountId} HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/accounts/{AccountId}',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/accounts/{AccountId}',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/accounts/{AccountId}

Parameters

Name In Type Required Description
AccountId path string true AccountId
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "Account": [
      {
        "AccountId": "string",
        "Status": "Deleted",
        "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Accounts Read OBReadAccount4
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Applications

Applying for an account for new customers

Create a new business

Code samples

# You can also use wget
curl -X POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aasp/application \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aasp/application HTTP/1.1
Host: develop-api.fairfx.io
Content-Type: application/json
Accept: application/json

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aasp/application',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');
const inputBody = '{
  "Data": {
    "BusinessName": "string",
    "DateEstablished": "2020-10-23T10:23:58Z",
    "CompanyType": 1,
    "MainBusinessActivity": "string",
    "BusinessPhoneNumber": "string",
    "BusinessEmailAddress": "user@example.com",
    "BusinessWebsite": "http://example.com",
    "TradingAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    },
    "VATNumber": "string",
    "CompanyNumber": "string",
    "EnteringInsolvency": true,
    "ApproxAnnualTurnover": 0,
    "NumberOfFullTimeStaff": 0,
    "NumberOfPartTimeStaff": 0,
    "Personnel": [
      {
        "Title": 1,
        "FirstName": "string",
        "MiddleInitials": "string",
        "Surname": "string",
        "NationalID": "string",
        "DateOfBirth": "2020-10-23T10:23:58Z",
        "JobTitle": "string",
        "Gender": "Male",
        "CompanyPosition": 1,
        "EmailAddress": "user@example.com",
        "MobileNumber": "string",
        "HomeNumber": "string",
        "WorkNumber": "string",
        "Nationality": 1,
        "PersonalAddress": {
          "AddressLine": [
            "string"
          ],
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": [
            "string"
          ],
          "Country": "string"
        },
        "CanWeContact": true,
        "IsShareholderACompany": true,
        "ShareholderLivesAbroad": true,
        "PercentageOfShares": 1,
        "AccountPrivileges": {}
      }
    ],
    "ThirdPartyReference": "string"
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aasp/application',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

POST /aasp/application

Body parameter

{
  "Data": {
    "BusinessName": "string",
    "DateEstablished": "2020-10-23T10:23:58Z",
    "CompanyType": 1,
    "MainBusinessActivity": "string",
    "BusinessPhoneNumber": "string",
    "BusinessEmailAddress": "user@example.com",
    "BusinessWebsite": "http://example.com",
    "TradingAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    },
    "VATNumber": "string",
    "CompanyNumber": "string",
    "EnteringInsolvency": true,
    "ApproxAnnualTurnover": 0,
    "NumberOfFullTimeStaff": 0,
    "NumberOfPartTimeStaff": 0,
    "Personnel": [
      {
        "Title": 1,
        "FirstName": "string",
        "MiddleInitials": "string",
        "Surname": "string",
        "NationalID": "string",
        "DateOfBirth": "2020-10-23T10:23:58Z",
        "JobTitle": "string",
        "Gender": "Male",
        "CompanyPosition": 1,
        "EmailAddress": "user@example.com",
        "MobileNumber": "string",
        "HomeNumber": "string",
        "WorkNumber": "string",
        "Nationality": 1,
        "PersonalAddress": {
          "AddressLine": [
            "string"
          ],
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": [
            "string"
          ],
          "Country": "string"
        },
        "CanWeContact": true,
        "IsShareholderACompany": true,
        "ShareholderLivesAbroad": true,
        "PercentageOfShares": 1,
        "AccountPrivileges": {}
      }
    ],
    "ThirdPartyReference": "string"
  }
}

Parameters

Name In Type Required Description
body body OBAccountApplication true Application request object

Example responses

201 Response

{
  "Data": {
    "OwnerID": "string",
    "Accounts": [
      {
        "AccountId": "string",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    ]
  }
}

Responses

Status Meaning Description Schema
201 Created Response object after a successful application OBAccountApplicationResponse
400 Bad Request Invalid request OBErrorResponse1
429 Too Many Requests Too many requests have been made in succession None
500 Internal Server Error An unexpected error occured OBErrorResponse1

Balances

Retrieving account and card balances

Get Balances

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/balances \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/balances HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/balances',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/balances',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/balances

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "Balance": [
      {
        "AccountId": "string",
        "CreditDebitIndicator": "Credit",
        "Type": "ClosingAvailable",
        "DateTime": "2020-10-23T10:23:58Z",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        },
        "CreditLine": [
          {
            "Included": true,
            "Type": "Available",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ]
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Balances Read OBReadBalance1
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Beneficiaries

Obtaining a list of payment beneficiaries

Get Beneficiaries

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/beneficiaries \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/beneficiaries HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/beneficiaries',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/beneficiaries',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/beneficiaries

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "Beneficiary": [
      {
        "AccountId": "string",
        "BeneficiaryId": "string",
        "Reference": "string"
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Beneficiaries Read OBReadBeneficiary3
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Child Accounts

Retrieving information about child accounts

Get the details of a all child accounts

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/child-accounts

Example responses

200 Response

{
  "Data": {
    "Account": [
      {
        "OwnerID": "string",
        "Accounts": [
          {
            "AccountId": "string",
            "Currency": "string",
            "AccountType": "Business",
            "AccountSubType": "ChargeCard",
            "Description": "string",
            "Nickname": "string"
          }
        ]
      }
    ]
  }
}

Responses

Status Meaning Description Schema
200 OK Response object after getting child accounts ChildAccountsResponse
400 Bad Request Invalid request OBErrorResponse1
500 Internal Server Error An unexpected error occured OBErrorResponse1

Get the details of a single child account

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts/{ownerID} \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts/{ownerID} HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts/{ownerID}',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/child-accounts/{ownerID}',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/child-accounts/{ownerID}

Parameters

Name In Type Required Description
ownerID path string true none

Example responses

200 Response

{
  "Data": {
    "Account": {
      "OwnerID": "string",
      "Accounts": [
        {
          "AccountId": "string",
          "Currency": "string",
          "AccountType": "Business",
          "AccountSubType": "ChargeCard",
          "Description": "string",
          "Nickname": "string"
        }
      ]
    }
  }
}

Responses

Status Meaning Description Schema
200 OK Respons object after getting a single child account ChildAccountsByOwnerIDResponse
400 Bad Request Invalid request, or unknown account Inline
500 Internal Server Error An unexpected error occured OBErrorResponse1

Response Schema

Close a single account

Code samples

# You can also use wget
curl -X POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/close-account \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/close-account HTTP/1.1
Host: develop-api.fairfx.io
Content-Type: application/json
Accept: application/json

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/close-account',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');
const inputBody = '{
  "Data": {
    "AccountID": "string"
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/close-account',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

POST /aisp/close-account

Body parameter

{
  "Data": {
    "AccountID": "string"
  }
}

Parameters

Name In Type Required Description
body body OBCloseAccountRequest true Close account request object

Example responses

400 Response

null

Responses

Status Meaning Description Schema
204 No Content The account was successfully closed None
400 Bad Request Invalid request, or unknown account Inline
500 Internal Server Error An unexpected error occured OBErrorResponse1

Response Schema

Create a single account

Code samples

# You can also use wget
curl -X POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/create-account \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/create-account HTTP/1.1
Host: develop-api.fairfx.io
Content-Type: application/json
Accept: application/json

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/create-account',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');
const inputBody = '{
  "Data": {
    "CurrencyCode": "GBP",
    "OwnerID": "string"
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/create-account',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

POST /aisp/create-account

Body parameter

{
  "Data": {
    "CurrencyCode": "GBP",
    "OwnerID": "string"
  }
}

Parameters

Name In Type Required Description
body body OBCreateAccountRequest true Create account request object

Example responses

201 Response

{
  "Data": {
    "Account": {
      "Data": {
        "AccountId": "string",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    }
  }
}

Responses

Status Meaning Description Schema
201 Created Response object after creating an account OBCreateAccountResponse
400 Bad Request Invalid request, or unknown account Inline
500 Internal Server Error An unexpected error occured OBErrorResponse1

Response Schema

Domestic Payments

Making new UK domestic payments and obtaining information about existing payments

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments-by-consent/{consentId} \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments-by-consent/{consentId} HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments-by-consent/{consentId}',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments-by-consent/{consentId}',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /pisp/domestic-payments-by-consent/{consentId}

Name In Type Required Description
consentId path string true none

Example responses

200 Response

{
  "Data": {
    "DomesticPaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "AcceptedCreditSettlementCompleted",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}
Status Meaning Description Schema
200 OK Domestic Payments Read OBWriteDomesticResponse3
400 Bad Request The provided ID was not recognised OBErrorResponse1
500 Internal Server Error An unexpected error occured OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
200 x-jws-signature string Header containing a detached JWS signature of the body of the payload.

Create Domestic Payment Consents

Code samples

# You can also use wget
curl -X POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string' \
  -H 'x-idempotency-key: string' \
  -H 'x-jws-signature: string'

POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents HTTP/1.1
Host: develop-api.fairfx.io
Content-Type: application/json
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string
x-idempotency-key: string
x-jws-signature: string

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string',
  'x-idempotency-key':'string',
  'x-jws-signature':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');
const inputBody = '{
  "Data": {
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string',
  'x-idempotency-key':'string',
  'x-jws-signature':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

POST /pisp/domestic-payment-consents

Body parameter

{
  "Data": {
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750
x-idempotency-key header string true Every request will be processed only once per x-idempotency-key. The
x-jws-signature header string true A detached JWS signature of the body of the payload.
body body OBWriteDomesticConsent3Param true Default

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

x-idempotency-key: Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours.

Example responses

201 Response

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
201 Created Domestic Payment Consents Created OBWriteDomesticConsentResponse3
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
201 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
201 x-jws-signature string Header containing a detached JWS signature of the body of the payload.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Get Domestic Payment Consents

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents/{ConsentId}/funds-confirmation \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents/{ConsentId}/funds-confirmation HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents/{ConsentId}/funds-confirmation',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payment-consents/{ConsentId}/funds-confirmation',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /pisp/domestic-payment-consents/{ConsentId}/funds-confirmation

Parameters

Name In Type Required Description
ConsentId path string true ConsentId
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "FundsAvailableResult": {
      "FundsAvailableDateTime": "2020-10-23T10:23:58Z",
      "FundsAvailable": true
    },
    "SupplementaryData": {}
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Domestic Payment Consents Read OBWriteFundsConfirmationResponse1
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
200 x-jws-signature string Header containing a detached JWS signature of the body of the payload.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Create Domestic Payments

Code samples

# You can also use wget
curl -X POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string' \
  -H 'x-idempotency-key: string' \
  -H 'x-jws-signature: string'

POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments HTTP/1.1
Host: develop-api.fairfx.io
Content-Type: application/json
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string
x-idempotency-key: string
x-jws-signature: string

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string',
  'x-idempotency-key':'string',
  'x-jws-signature':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');
const inputBody = '{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string',
  'x-idempotency-key':'string',
  'x-jws-signature':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

POST /pisp/domestic-payments

Body parameter

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750
x-idempotency-key header string true Every request will be processed only once per x-idempotency-key. The
x-jws-signature header string true A detached JWS signature of the body of the payload.
body body OBWriteDomestic2Param true Default

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

x-idempotency-key: Every request will be processed only once per x-idempotency-key. The Idempotency Key will be valid for 24 hours.

Example responses

201 Response

{
  "Data": {
    "DomesticPaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "AcceptedCreditSettlementCompleted",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
201 Created Domestic Payments Created OBWriteDomesticResponse3
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
201 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
201 x-jws-signature string Header containing a detached JWS signature of the body of the payload.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Get Domestic Payments

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId} \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId} HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId}',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId}',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /pisp/domestic-payments/{DomesticPaymentId}

Parameters

Name In Type Required Description
DomesticPaymentId path string true DomesticPaymentId
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "DomesticPaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "AcceptedCreditSettlementCompleted",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Domestic Payments Read OBWriteDomesticResponse3
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
200 x-jws-signature string Header containing a detached JWS signature of the body of the payload.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Get Payment Details

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId}/payment-details \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId}/payment-details HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId}/payment-details',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/pisp/domestic-payments/{DomesticPaymentId}/payment-details',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /pisp/domestic-payments/{DomesticPaymentId}/payment-details

Parameters

Name In Type Required Description
DomesticPaymentId path string true DomesticPaymentId
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "PaymentStatus": [
      {
        "PaymentTransactionId": "string",
        "Status": "Accepted",
        "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
        "StatusDetail": {
          "LocalInstrument": "string",
          "Status": "string",
          "StatusReason": "Cancelled",
          "StatusReasonDescription": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Payment Details Read OBWritePaymentDetailsResponse1
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
200 x-jws-signature string Header containing a detached JWS signature of the body of the payload.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Direct Debits

Retrieving information about direct debits set up on an account

Get Direct Debits

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/direct-debits \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/direct-debits HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/direct-debits',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/direct-debits',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/direct-debits

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "DirectDebit": [
      {
        "AccountId": "string",
        "DirectDebitId": "string",
        "MandateIdentification": "string",
        "DirectDebitStatusCode": "Active",
        "Name": "string",
        "PreviousPaymentDateTime": "2020-10-23T10:23:58Z",
        "PreviousPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Direct Debits Read OBReadDirectDebit1
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Offers

Information regarding any special offers applied to the account

Get Offers

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/offers \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/offers HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/offers',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/offers',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/offers

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "Offer": [
      {
        "AccountId": "string",
        "OfferId": "string",
        "OfferType": "BalanceTransfer",
        "Description": "string",
        "StartDateTime": "2020-10-23T10:23:58Z",
        "EndDateTime": "2020-10-23T10:23:58Z",
        "Rate": "string",
        "Value": 0,
        "Term": "string",
        "URL": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        },
        "Fee": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Offers Read OBReadOffer1
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Parties

Information about the customer held against the account

Get Parties

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/party \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/party HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/party',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/party',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/party

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "Party": {
      "PartyId": "string",
      "PartyNumber": "string",
      "PartyType": "Delegate",
      "Name": "string",
      "FullLegalName": "string",
      "LegalStructure": "string",
      "BeneficialOwnership": true,
      "AccountRole": "string",
      "EmailAddress": "string",
      "Phone": "string",
      "Mobile": "string",
      "Relationships": {
        "Account": {
          "Related": "http://example.com",
          "Id": "string"
        }
      },
      "Address": [
        {
          "AddressType": "Business",
          "AddressLine": [
            "string"
          ],
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string"
        }
      ]
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Parties Read OBReadParty2
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Products

Details about the account product

Get Products

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/products \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/products HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/products',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/products',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/products

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "Product": [
      {
        "ProductName": "string",
        "ProductId": "string",
        "AccountId": "string",
        "SecondaryProductId": "string",
        "ProductType": "BusinessCurrentAccount",
        "MarketingStateId": "string",
        "OtherProductType": {
          "Name": "string",
          "Description": "string",
          "ProductDetails": {
            "Segment": [
              "GEAS"
            ],
            "FeeFreeLength": 0,
            "FeeFreeLengthPeriod": "PACT",
            "MonthlyMaximumCharge": "string",
            "Notes": [
              "string"
            ],
            "OtherSegment": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            }
          },
          "CreditInterest": {
            "TierBandSet": [
              {
                "TierBandMethod": "INBA",
                "CalculationMethod": "ITCO",
                "Destination": "INOT",
                "Notes": [
                  "string"
                ],
                "OtherCalculationMethod": {
                  "Code": "string",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherDestination": {
                  "Code": "string",
                  "Name": "string",
                  "Description": "string"
                },
                "TierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "CalculationFrequency": "FQAT",
                    "ApplicationFrequency": "FQAT",
                    "DepositInterestAppliedCoverage": "INBA",
                    "FixedVariableInterestRateType": "INFI",
                    "AER": "string",
                    "BankInterestRateType": "INBB",
                    "BankInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherBankInterestType": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherApplicationFrequency": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherCalculationFrequency": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    }
                  }
                ]
              }
            ]
          },
          "Overdraft": {
            "Notes": [
              "string"
            ],
            "OverdraftTierBandSet": [
              {
                "TierBandMethod": "INBA",
                "OverdraftType": "OVCO",
                "Identification": "string",
                "AuthorisedIndicator": true,
                "BufferAmount": "string",
                "Notes": [
                  "string"
                ],
                "OverdraftTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMin": "string",
                    "TierValueMax": "string",
                    "EAR": "string",
                    "AgreementLengthMin": 0,
                    "AgreementLengthMax": 0,
                    "AgreementPeriod": "PACT",
                    "OverdraftInterestChargingCoverage": "INBA",
                    "BankGuaranteedIndicator": true,
                    "Notes": [
                      "string"
                    ],
                    "OverdraftFeesCharges": [
                      {
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "FBAO"
                            ],
                            "MinMaxType": "FMMN",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "PACT",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "string",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OverdraftFeeChargeDetail": [
                          {
                            "FeeType": "FBAO",
                            "NegotiableIndicator": true,
                            "OverdraftControlIndicator": true,
                            "IncrementalBorrowingAmount": "string",
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "INBB",
                            "ApplicationFrequency": "FEAC",
                            "CalculationFrequency": "FEAC",
                            "Notes": [
                              "string"
                            ],
                            "OverdraftFeeChargeCap": [
                              {
                                "FeeType": [
                                  "FBAO"
                                ],
                                "MinMaxType": "FMMN",
                                "FeeCapOccurrence": 0,
                                "FeeCapAmount": "string",
                                "CappingPeriod": "PACT",
                                "Notes": [
                                  "string"
                                ],
                                "OtherFeeType": [
                                  {
                                    "Code": "string",
                                    "Name": "string",
                                    "Description": "string"
                                  }
                                ]
                              }
                            ],
                            "OtherFeeType": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            }
                          }
                        ]
                      }
                    ]
                  }
                ],
                "OverdraftFeesCharges": [
                  {
                    "OverdraftFeeChargeCap": [
                      {
                        "FeeType": [
                          "FBAO"
                        ],
                        "MinMaxType": "FMMN",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "PACT",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "string",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ],
                    "OverdraftFeeChargeDetail": [
                      {
                        "FeeType": "FBAO",
                        "NegotiableIndicator": true,
                        "OverdraftControlIndicator": true,
                        "IncrementalBorrowingAmount": "string",
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "INBB",
                        "ApplicationFrequency": "FEAC",
                        "CalculationFrequency": "FEAC",
                        "Notes": [
                          "string"
                        ],
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "FBAO"
                            ],
                            "MinMaxType": "FMMN",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "PACT",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "string",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OtherFeeType": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        }
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "LoanInterest": {
            "Notes": [
              "string"
            ],
            "LoanInterestTierBandSet": [
              {
                "TierBandMethod": "INBA",
                "Identification": "string",
                "CalculationMethod": "ITCO",
                "Notes": [
                  "string"
                ],
                "OtherCalculationMethod": {
                  "Code": "string",
                  "Name": "string",
                  "Description": "string"
                },
                "LoanInterestTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "TierValueMinTerm": 0,
                    "MinTermPeriod": "PACT",
                    "TierValueMaxTerm": 0,
                    "MaxTermPeriod": "PACT",
                    "FixedVariableInterestRateType": "INFI",
                    "RepAPR": "string",
                    "LoanProviderInterestRateType": "INBB",
                    "LoanProviderInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherLoanProviderInterestRateType": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    },
                    "LoanInterestFeesCharges": [
                      {
                        "LoanInterestFeeChargeDetail": [
                          {
                            "FeeType": "FEPF",
                            "NegotiableIndicator": true,
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "INBB",
                            "ApplicationFrequency": "FEAC",
                            "CalculationFrequency": "FEAC",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": {
                              "Code": "string",
                              "FeeCategory": "FCOT",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            }
                          }
                        ],
                        "LoanInterestFeeChargeCap": [
                          {
                            "FeeType": [
                              "FEPF"
                            ],
                            "MinMaxType": "FMMN",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "FEAC",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "string",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ]
                      }
                    ]
                  }
                ],
                "LoanInterestFeesCharges": [
                  {
                    "LoanInterestFeeChargeDetail": [
                      {
                        "FeeType": "FEPF",
                        "NegotiableIndicator": true,
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "INBB",
                        "ApplicationFrequency": "FEAC",
                        "CalculationFrequency": "FEAC",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": {
                          "Code": "string",
                          "FeeCategory": "FCOT",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        }
                      }
                    ],
                    "LoanInterestFeeChargeCap": [
                      {
                        "FeeType": [
                          "FEPF"
                        ],
                        "MinMaxType": "FMMN",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "FEAC",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "string",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "Repayment": {
            "RepaymentType": "USBA",
            "RepaymentFrequency": "SMDA",
            "AmountType": "RABD",
            "Notes": [
              "string"
            ],
            "OtherRepaymentType": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            },
            "OtherRepaymentFrequency": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            },
            "OtherAmountType": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            },
            "RepaymentFeeCharges": {
              "RepaymentFeeChargeDetail": [
                {
                  "FeeType": "FEPF",
                  "NegotiableIndicator": true,
                  "FeeAmount": "string",
                  "FeeRate": "string",
                  "FeeRateType": "INBB",
                  "ApplicationFrequency": "FEAC",
                  "CalculationFrequency": "FEAC",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": {
                    "Code": "string",
                    "FeeCategory": "FCOT",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeRateType": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherApplicationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherCalculationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  }
                }
              ],
              "RepaymentFeeChargeCap": [
                {
                  "FeeType": [
                    "FEPF"
                  ],
                  "MinMaxType": "FMMN",
                  "FeeCapOccurrence": 0,
                  "FeeCapAmount": "string",
                  "CappingPeriod": "PACT",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": [
                    {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    }
                  ]
                }
              ]
            },
            "RepaymentHoliday": [
              {
                "MaxHolidayLength": 0,
                "MaxHolidayPeriod": "PACT",
                "Notes": [
                  "string"
                ]
              }
            ]
          },
          "OtherFeesCharges": [
            {
              "TariffType": "TTEL",
              "TariffName": "string",
              "OtherTariffType": {
                "Code": "string",
                "Name": "string",
                "Description": "string"
              },
              "FeeChargeDetail": [
                {
                  "FeeCategory": "FCOT",
                  "FeeType": "FEPF",
                  "NegotiableIndicator": true,
                  "FeeAmount": "string",
                  "FeeRate": "string",
                  "FeeRateType": "INBB",
                  "ApplicationFrequency": "FEAC",
                  "CalculationFrequency": "FEAC",
                  "Notes": [
                    "string"
                  ],
                  "FeeChargeCap": [
                    {
                      "FeeType": [
                        "FEPF"
                      ],
                      "MinMaxType": "FMMN",
                      "FeeCapOccurrence": 0,
                      "FeeCapAmount": "string",
                      "CappingPeriod": "PACT",
                      "Notes": [
                        "string"
                      ],
                      "OtherFeeType": [
                        {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        }
                      ]
                    }
                  ],
                  "OtherFeeCategoryType": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeType": {
                    "Code": "string",
                    "FeeCategory": "FCOT",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeRateType": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherApplicationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherCalculationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "FeeApplicableRange": {
                    "MinimumAmount": "string",
                    "MaximumAmount": "string",
                    "MinimumRate": "string",
                    "MaximumRate": "string"
                  }
                }
              ],
              "FeeChargeCap": [
                {
                  "FeeType": [
                    "FEPF"
                  ],
                  "MinMaxType": "FMMN",
                  "FeeCapOccurrence": 0,
                  "FeeCapAmount": "string",
                  "CappingPeriod": "PACT",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": [
                    {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    }
                  ]
                }
              ]
            }
          ],
          "SupplementaryData": {}
        },
        "BCA": {
          "ProductDetails": {
            "Segment": [
              "ClientAccount"
            ],
            "FeeFreeLength": 0,
            "FeeFreeLengthPeriod": "Day",
            "Notes": [
              "string"
            ]
          },
          "CreditInterest": {
            "TierBandSet": [
              {
                "TierBandMethod": "Banded",
                "CalculationMethod": "Compound",
                "Destination": "PayAway",
                "Notes": [
                  "string"
                ],
                "TierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "CalculationFrequency": "Daily",
                    "ApplicationFrequency": "Daily",
                    "DepositInterestAppliedCoverage": "Banded",
                    "FixedVariableInterestRateType": "Fixed",
                    "AER": "string",
                    "BankInterestRateType": "Gross",
                    "BankInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherBankInterestType": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherApplicationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherCalculationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    }
                  }
                ]
              }
            ]
          },
          "Overdraft": {
            "Notes": [
              "string"
            ],
            "OverdraftTierBandSet": [
              {
                "TierBandMethod": "Banded",
                "OverdraftType": "Committed",
                "Identification": "string",
                "AuthorisedIndicator": true,
                "BufferAmount": "string",
                "Notes": [
                  "string"
                ],
                "OverdraftTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMin": "string",
                    "TierValueMax": "string",
                    "EAR": "string",
                    "AgreementLengthMin": 0,
                    "AgreementLengthMax": 0,
                    "AgreementPeriod": "Day",
                    "OverdraftInterestChargingCoverage": "Banded",
                    "BankGuaranteedIndicator": true,
                    "Notes": [
                      "string"
                    ],
                    "OverdraftFeesCharges": [
                      {
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "ArrangedOverdraft"
                            ],
                            "MinMaxType": "Minimum",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "Day",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "stri",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OverdraftFeeChargeDetail": [
                          {
                            "FeeType": "ArrangedOverdraft",
                            "NegotiableIndicator": true,
                            "OverdraftControlIndicator": true,
                            "IncrementalBorrowingAmount": "string",
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "Gross",
                            "ApplicationFrequency": "OnClosing",
                            "CalculationFrequency": "OnClosing",
                            "Notes": [
                              "string"
                            ],
                            "OverdraftFeeChargeCap": [
                              {
                                "FeeType": [
                                  "ArrangedOverdraft"
                                ],
                                "MinMaxType": "Minimum",
                                "FeeCapOccurrence": 0,
                                "FeeCapAmount": "string",
                                "CappingPeriod": "Day",
                                "Notes": [
                                  "string"
                                ],
                                "OtherFeeType": [
                                  {
                                    "Code": "stri",
                                    "Name": "string",
                                    "Description": "string"
                                  }
                                ]
                              }
                            ],
                            "OtherFeeType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            }
                          }
                        ]
                      }
                    ]
                  }
                ],
                "OverdraftFeesCharges": [
                  {
                    "OverdraftFeeChargeCap": [
                      {
                        "FeeType": [
                          "ArrangedOverdraft"
                        ],
                        "MinMaxType": "Minimum",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "Day",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "stri",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ],
                    "OverdraftFeeChargeDetail": [
                      {
                        "FeeType": "ArrangedOverdraft",
                        "NegotiableIndicator": true,
                        "OverdraftControlIndicator": true,
                        "IncrementalBorrowingAmount": "string",
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "Gross",
                        "ApplicationFrequency": "OnClosing",
                        "CalculationFrequency": "OnClosing",
                        "Notes": [
                          "string"
                        ],
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "ArrangedOverdraft"
                            ],
                            "MinMaxType": "Minimum",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "Day",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "stri",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OtherFeeType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        }
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "OtherFeesCharges": [
            {
              "TariffType": "Electronic",
              "TariffName": "string",
              "OtherTariffType": {
                "Code": "stri",
                "Name": "string",
                "Description": "string"
              },
              "FeeChargeDetail": [
                {
                  "FeeCategory": "Other",
                  "FeeType": "Other",
                  "NegotiableIndicator": true,
                  "FeeAmount": "string",
                  "FeeRate": "string",
                  "FeeRateType": "Gross",
                  "ApplicationFrequency": "OnClosing",
                  "CalculationFrequency": "OnClosing",
                  "Notes": [
                    "string"
                  ],
                  "FeeChargeCap": [
                    {
                      "FeeType": [
                        "Other"
                      ],
                      "MinMaxType": "Minimum",
                      "FeeCapOccurrence": 0,
                      "FeeCapAmount": "string",
                      "CappingPeriod": "Day",
                      "Notes": [
                        "string"
                      ],
                      "OtherFeeType": [
                        {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        }
                      ]
                    }
                  ],
                  "OtherFeeCategoryType": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeType": {
                    "Code": "stri",
                    "FeeCategory": "Other",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeRateType": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherApplicationFrequency": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherCalculationFrequency": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "FeeApplicableRange": {
                    "MinimumAmount": "string",
                    "MaximumAmount": "string",
                    "MinimumRate": "string",
                    "MaximumRate": "string"
                  }
                }
              ],
              "FeeChargeCap": [
                {
                  "FeeType": [
                    "Other"
                  ],
                  "MinMaxType": "Minimum",
                  "FeeCapOccurrence": 0,
                  "FeeCapAmount": "string",
                  "CappingPeriod": "Day",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": [
                    {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    }
                  ]
                }
              ]
            }
          ]
        },
        "PCA": {
          "ProductDetails": {
            "Segment": [
              "Basic"
            ],
            "MonthlyMaximumCharge": "string",
            "Notes": [
              "string"
            ]
          },
          "CreditInterest": {
            "TierBandSet": [
              {
                "TierBandMethod": "Tiered",
                "CalculationMethod": "Compound",
                "Destination": "PayAway",
                "Notes": [
                  "string"
                ],
                "TierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "CalculationFrequency": "PerAcademicTerm",
                    "ApplicationFrequency": "PerAcademicTerm",
                    "DepositInterestAppliedCoverage": "Tiered",
                    "FixedVariableInterestRateType": "Fixed",
                    "AER": "string",
                    "BankInterestRateType": "LinkedBaseRate",
                    "BankInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherBankInterestType": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherApplicationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherCalculationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    }
                  }
                ]
              }
            ]
          },
          "Overdraft": {
            "Notes": [
              "string"
            ],
            "OverdraftTierBandSet": [
              {
                "TierBandMethod": "Tiered",
                "OverdraftType": "Committed",
                "Identification": "string",
                "AuthorisedIndicator": true,
                "BufferAmount": "string",
                "Notes": [
                  "string"
                ],
                "OverdraftTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMin": "string",
                    "TierValueMax": "string",
                    "OverdraftInterestChargingCoverage": "Tiered",
                    "BankGuaranteedIndicator": true,
                    "EAR": "string",
                    "Notes": [
                      "string"
                    ],
                    "OverdraftFeesCharges": [
                      {
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "ArrangedOverdraft"
                            ],
                            "OverdraftControlIndicator": true,
                            "MinMaxType": "Minimum",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "AcademicTerm",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "stri",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OverdraftFeeChargeDetail": [
                          {
                            "FeeType": "ArrangedOverdraft",
                            "OverdraftControlIndicator": true,
                            "IncrementalBorrowingAmount": "string",
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "LinkedBaseRate",
                            "ApplicationFrequency": "AccountClosing",
                            "CalculationFrequency": "AccountClosing",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OverdraftFeeChargeCap": {
                              "FeeType": [
                                "ArrangedOverdraft"
                              ],
                              "OverdraftControlIndicator": true,
                              "MinMaxType": "Minimum",
                              "FeeCapOccurrence": 0,
                              "FeeCapAmount": "string",
                              "CappingPeriod": "AcademicTerm",
                              "Notes": [
                                "string"
                              ],
                              "OtherFeeType": [
                                {
                                  "Code": "stri",
                                  "Name": "string",
                                  "Description": "string"
                                }
                              ]
                            }
                          }
                        ]
                      }
                    ]
                  }
                ],
                "OverdraftFeesCharges": [
                  {
                    "OverdraftFeeChargeCap": [
                      {
                        "FeeType": [
                          "ArrangedOverdraft"
                        ],
                        "OverdraftControlIndicator": true,
                        "MinMaxType": "Minimum",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "AcademicTerm",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "stri",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ],
                    "OverdraftFeeChargeDetail": [
                      {
                        "FeeType": "ArrangedOverdraft",
                        "OverdraftControlIndicator": true,
                        "IncrementalBorrowingAmount": "string",
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "LinkedBaseRate",
                        "ApplicationFrequency": "AccountClosing",
                        "CalculationFrequency": "AccountClosing",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OverdraftFeeChargeCap": {
                          "FeeType": [
                            "ArrangedOverdraft"
                          ],
                          "OverdraftControlIndicator": true,
                          "MinMaxType": "Minimum",
                          "FeeCapOccurrence": 0,
                          "FeeCapAmount": "string",
                          "CappingPeriod": "AcademicTerm",
                          "Notes": [
                            "string"
                          ],
                          "OtherFeeType": [
                            {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            }
                          ]
                        }
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "OtherFeesCharges": {
            "FeeChargeDetail": [
              {
                "FeeCategory": "Other",
                "FeeType": "ServiceCAccountFee",
                "FeeAmount": "string",
                "FeeRate": "string",
                "FeeRateType": "LinkedBaseRate",
                "ApplicationFrequency": "AccountClosing",
                "CalculationFrequency": "AccountClosing",
                "Notes": [
                  "string"
                ],
                "OtherFeeCategoryType": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherFeeType": {
                  "Code": "stri",
                  "FeeCategory": "Other",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherFeeRateType": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherApplicationFrequency": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherCalculationFrequency": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "FeeChargeCap": [
                  {
                    "FeeType": [
                      "ServiceCAccountFee"
                    ],
                    "MinMaxType": "Minimum",
                    "FeeCapOccurrence": 0,
                    "FeeCapAmount": "string",
                    "CappingPeriod": "AcademicTerm",
                    "Notes": [
                      "string"
                    ],
                    "OtherFeeType": [
                      {
                        "Code": "stri",
                        "Name": "string",
                        "Description": "string"
                      }
                    ]
                  }
                ],
                "FeeApplicableRange": {
                  "MinimumAmount": "string",
                  "MaximumAmount": "string",
                  "MinimumRate": "string",
                  "MaximumRate": "string"
                }
              }
            ],
            "FeeChargeCap": [
              {
                "FeeType": [
                  "ServiceCAccountFee"
                ],
                "MinMaxType": "Minimum",
                "FeeCapOccurrence": 0,
                "FeeCapAmount": "string",
                "CappingPeriod": "AcademicTerm",
                "Notes": [
                  "string"
                ],
                "OtherFeeType": [
                  {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  }
                ]
              }
            ]
          }
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Products Read OBReadProduct2
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Scheduled Payments

Details about single one-off payments scheduled for a future date

Get Scheduled Payments

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/scheduled-payments \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/scheduled-payments HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/scheduled-payments',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/scheduled-payments',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/scheduled-payments

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "ScheduledPayment": [
      {
        "AccountId": "string",
        "ScheduledPaymentId": "string",
        "ScheduledPaymentDateTime": "2020-10-23T10:23:58Z",
        "ScheduledType": "Arrival",
        "Reference": "string",
        "InstructedAmount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Scheduled Payments Read OBReadScheduledPayment2
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Standing Orders

Retrieving information about Standing Orders set up on an account

Get Standing Orders

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/standing-orders \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/standing-orders HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/standing-orders',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/standing-orders',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/standing-orders

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

Example responses

200 Response

{
  "Data": {
    "StandingOrder": [
      {
        "AccountId": "string",
        "StandingOrderId": "string",
        "Frequency": "string",
        "Reference": "string",
        "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
        "NextPaymentDateTime": "2020-10-23T10:23:58Z",
        "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
        "StandingOrderStatusCode": "Active",
        "FirstPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "NextPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "FinalPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "SupplementaryData": {}
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Standing Orders Read OBReadStandingOrder5
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Transactions

Listing transactions for an account

Get Transactions

Code samples

# You can also use wget
curl -X GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/transactions \
  -H 'Accept: application/json' \
  -H 'x-fapi-auth-date: string' \
  -H 'x-fapi-customer-ip-address: string' \
  -H 'x-fapi-interaction-id: string' \
  -H 'Authorization: string'

GET https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/transactions HTTP/1.1
Host: develop-api.fairfx.io
Accept: application/json
x-fapi-auth-date: string
x-fapi-customer-ip-address: string
x-fapi-interaction-id: string
Authorization: string

var headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/transactions',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'x-fapi-auth-date':'string',
  'x-fapi-customer-ip-address':'string',
  'x-fapi-interaction-id':'string',
  'Authorization':'string'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/aisp/transactions',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

GET /aisp/transactions

Parameters

Name In Type Required Description
x-fapi-auth-date header string false The time when the PSU last logged in with the TPP.
x-fapi-customer-ip-address header string false The PSU's IP address if the PSU is currently logged in with the TPP.
x-fapi-interaction-id header string false An RFC4122 UID used as a correlation id.
Authorization header string true An Authorisation Token as per https://tools.ietf.org/html/rfc6750
fromBookingDateTime query string(date-time) false The UTC ISO 8601 Date Time to filter transactions FROM
toBookingDateTime query string(date-time) false The UTC ISO 8601 Date Time to filter transactions TO

Detailed descriptions

x-fapi-auth-date: The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

fromBookingDateTime: The UTC ISO 8601 Date Time to filter transactions FROM NB Time component is optional - set to 00:00:00 for just Date. If the Date Time contains a timezone, the ASPSP must ignore the timezone component.

toBookingDateTime: The UTC ISO 8601 Date Time to filter transactions TO NB Time component is optional - set to 00:00:00 for just Date. If the Date Time contains a timezone, the ASPSP must ignore the timezone component.

Example responses

200 Response

{
  "Data": {
    "Transaction": [
      {
        "AccountId": "string",
        "TransactionId": "string",
        "TransactionReference": "string",
        "StatementReference": [
          "string"
        ],
        "CreditDebitIndicator": "Credit",
        "Status": "Booked",
        "BookingDateTime": "2020-10-23T10:23:58Z",
        "ValueDateTime": "2020-10-23T10:23:58Z",
        "AddressLine": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        },
        "ChargeAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "CurrencyExchange": {
          "SourceCurrency": "string",
          "TargetCurrency": "string",
          "UnitCurrency": "string",
          "ExchangeRate": 0,
          "ContractIdentification": "string",
          "QuotationDate": "2020-10-23T10:23:58Z",
          "InstructedAmount": {
            "Amount": "string",
            "Currency": "string"
          }
        },
        "BankTransactionCode": {
          "Code": "string",
          "SubCode": "string"
        },
        "ProprietaryBankTransactionCode": {
          "Code": "string",
          "Issuer": "string"
        },
        "CardInstrument": {
          "CardSchemeName": "AmericanExpress",
          "AuthorisationType": "ConsumerDevice",
          "Name": "string",
          "Identification": "string"
        },
        "SupplementaryData": {}
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Responses

Status Meaning Description Schema
200 OK Transactions Read OBReadTransaction5
400 Bad Request Bad request OBErrorResponse1
401 Unauthorized Unauthorized None
403 Forbidden Forbidden OBErrorResponse1
404 Not Found Not found None
405 Method Not Allowed Method Not Allowed None
406 Not Acceptable Not Acceptable None
429 Too Many Requests Too Many Requests None
500 Internal Server Error Internal Server Error OBErrorResponse1

Response Headers

Status Header Type Format Description
200 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
400 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
401 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
403 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
404 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
405 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
406 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
429 Retry-After integer Number in seconds to wait
429 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.
500 x-fapi-interaction-id string An RFC4122 UID used as a correlation id.

Webhooks

Subscribing to and replaying webhook notifications

Request webhook events to be resent

Code samples

# You can also use wget
curl -X POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/replay \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/replay HTTP/1.1
Host: develop-api.fairfx.io
Content-Type: application/json
Accept: application/json

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/replay',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');
const inputBody = '{
  "Data": {
    "StartDate": "2020-10-23T10:23:58Z",
    "EndDate": "2020-10-23T10:23:58Z",
    "IncludeSent": true
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/replay',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

POST /webhook/replay

Body parameter

{
  "Data": {
    "StartDate": "2020-10-23T10:23:58Z",
    "EndDate": "2020-10-23T10:23:58Z",
    "IncludeSent": true
  }
}

Parameters

Name In Type Required Description
body body OBReplayWebhook true Replay webhook request object

Example responses

400 Response

{
  "Code": "string",
  "Id": "string",
  "Message": "string",
  "Errors": [
    {
      "ErrorCode": "string",
      "Message": "string",
      "Path": "string",
      "Url": "string"
    }
  ]
}

Responses

Status Meaning Description Schema
204 No Content Any matching events have been requested to be resent None
400 Bad Request Invalid request OBErrorResponse1
500 Internal Server Error An unexpected error occured OBErrorResponse1

Create a new subscription to a particular webhook event type

Code samples

# You can also use wget
curl -X POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/setup \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/setup HTTP/1.1
Host: develop-api.fairfx.io
Content-Type: application/json
Accept: application/json

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/setup',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

const fetch = require('node-fetch');
const inputBody = '{
  "Data": {
    "OwnerID": "string",
    "AccountID": "string",
    "EventType": 1,
    "URL": "http://example.com"
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://develop-api.fairfx.io/open-banking/proxy/cob/v3.1/webhook/setup',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

POST /webhook/setup

Body parameter

{
  "Data": {
    "OwnerID": "string",
    "AccountID": "string",
    "EventType": 1,
    "URL": "http://example.com"
  }
}

Parameters

Name In Type Required Description
body body OBSetupWebhook true Setup webhook request object

Example responses

400 Response

{
  "Code": "string",
  "Id": "string",
  "Message": "string",
  "Errors": [
    {
      "ErrorCode": "string",
      "Message": "string",
      "Path": "string",
      "Url": "string"
    }
  ]
}

Responses

Status Meaning Description Schema
204 No Content The new subscription has been successfully created None
400 Bad Request Invalid request OBErrorResponse1
500 Internal Server Error An unexpected error occured OBErrorResponse1

Schemas

ActiveOrHistoricCurrencyCode

"string"

A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

Properties

Name Type Required Restrictions Description
anonymous string false none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

BuildingNumber

"string"

Number that identifies the position of a building on a street.

Properties

Name Type Required Restrictions Description
anonymous string false none Number that identifies the position of a building on a street.

CountryCode

"string"

Nation with its own government.

Properties

Name Type Required Restrictions Description
anonymous string false none Nation with its own government.

CountrySubDivision

"string"

Identifies a subdivision of a country such as state, region, county.

Properties

Name Type Required Restrictions Description
anonymous string false none Identifies a subdivision of a country such as state, region, county.

Department

"string"

Identification of a division of a large organisation or building.

Properties

Name Type Required Restrictions Description
anonymous string false none Identification of a division of a large organisation or building.

File

{}

Properties

None

ISODateTime

"2020-10-23T10:23:58Z"

All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Identification

"string"

Identification assigned by an institution to identify an account. This identification is known by the account owner.

Properties

Name Type Required Restrictions Description
anonymous string false none Identification assigned by an institution to identify an account. This identification is known by the account owner.

{
  "Self": "http://example.com",
  "First": "http://example.com",
  "Prev": "http://example.com",
  "Next": "http://example.com",
  "Last": "http://example.com"
}

Links relevant to the payload

Properties

Name Type Required Restrictions Description
Self string(uri) true none none
First string(uri) false none none
Prev string(uri) false none none
Next string(uri) false none none
Last string(uri) false none none

Meta

{
  "TotalPages": 0,
  "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
  "LastAvailableDateTime": "2020-10-23T10:23:58Z"
}

MetaData

Properties

Name Type Required Restrictions Description
TotalPages integer(int32) false none none
FirstAvailableDateTime ISODateTime false none All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
LastAvailableDateTime ISODateTime false none All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

OBActiveCurrencyAndAmount_SimpleType

"string"

A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.

Properties

Name Type Required Restrictions Description
anonymous string false none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.

OBActiveOrHistoricCurrencyAndAmount

{
  "Amount": "string",
  "Currency": "string"
}

Amount of money associated with the charge type.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBAddressTypeCode

"Business"

Identifies the nature of the postal address.

Properties

Name Type Required Restrictions Description
anonymous string false none Identifies the nature of the postal address.

Enumerated Values

Property Value
anonymous Business
anonymous Correspondence
anonymous DeliveryTo
anonymous MailTo
anonymous POBox
anonymous Postal
anonymous Residential
anonymous Statement

OBChargeBearerType1Code

"BorneByCreditor"

Specifies which party/parties will bear the charges associated with the processing of the payment transaction.

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.

Enumerated Values

Property Value
anonymous BorneByCreditor
anonymous BorneByDebtor
anonymous FollowingServiceLevel
anonymous Shared

OBError1

{
  "ErrorCode": "string",
  "Message": "string",
  "Path": "string",
  "Url": "string"
}

Properties

Name Type Required Restrictions Description
ErrorCode string true none Low level textual error code, e.g., UK.OBIE.Field.Missing
Message string true none A description of the error that occurred. e.g., 'A mandatory field isn't supplied' or 'RequestedExecutionDateTime must be in future' OBIE doesn't standardise this field
Path string false none Recommended but optional reference to the JSON Path of the field with error, e.g., Data.Initiation.InstructedAmount.Currency
Url string false none URL to help remediate the problem, or provide more information, or to API Reference, or help etc

OBErrorResponse1

{
  "Code": "string",
  "Id": "string",
  "Message": "string",
  "Errors": [
    {
      "ErrorCode": "string",
      "Message": "string",
      "Path": "string",
      "Url": "string"
    }
  ]
}

An array of detail error codes, and messages, and URLs to documentation to help remediation.

Properties

Name Type Required Restrictions Description
Code string true none High level textual error code, to help categorize the errors.
Id string false none A unique reference for the error instance, for audit purposes, in case of unknown/unclassified errors.
Message string true none Brief Error message, e.g., 'There is something wrong with the request parameters provided'
Errors [OBError1] true none none

OBExternalAccountIdentification4Code

"string"

Name of the identification scheme, in a coded form as published in an external list.

Properties

Name Type Required Restrictions Description
anonymous string false none Name of the identification scheme, in a coded form as published in an external list.

OBExternalLocalInstrument1Code

"string"

User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.

Properties

Name Type Required Restrictions Description
anonymous string false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.

OBExternalPaymentChargeType1Code

"string"

Charge type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Charge type, in a coded form.

OBPostalAddress6

{
  "AddressType": "Business",
  "Department": "string",
  "SubDepartment": "string",
  "StreetName": "string",
  "BuildingNumber": "string",
  "PostCode": "string",
  "TownName": "string",
  "CountrySubDivision": "string",
  "Country": "string",
  "AddressLine": [
    "string"
  ]
}

Information that locates and identifies a specific address, as defined by postal services.

Properties

Name Type Required Restrictions Description
AddressType OBAddressTypeCode false none Identifies the nature of the postal address.
Department Department false none Identification of a division of a large organisation or building.
SubDepartment SubDepartment false none Identification of a sub-division of a large organisation or building.
StreetName StreetName false none Name of a street or thoroughfare.
BuildingNumber BuildingNumber false none Number that identifies the position of a building on a street.
PostCode PostCode false none Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail.
TownName TownName false none Name of a built-up area, with defined boundaries, and a local government.
CountrySubDivision CountrySubDivision false none Identifies a subdivision of a country such as state, region, county.
Country CountryCode false none Nation with its own government.
AddressLine [string] false none none

OBRisk1

{
  "PaymentContextCode": "BillPayment",
  "MerchantCategoryCode": "stri",
  "MerchantCustomerIdentification": "string",
  "DeliveryAddress": {
    "AddressLine": [
      "string"
    ],
    "StreetName": "string",
    "BuildingNumber": "string",
    "PostCode": "string",
    "TownName": "string",
    "CountrySubDivision": [
      "string"
    ],
    "Country": "string"
  }
}

The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Properties

Name Type Required Restrictions Description
PaymentContextCode string false none Specifies the payment context
MerchantCategoryCode string false none Category code conform to ISO 18245, related to the type of services or goods the merchant provides for the transaction.
MerchantCustomerIdentification string false none The unique customer identifier of the PSU with the merchant.
DeliveryAddress object false none Information that locates and identifies a specific address, as defined by postal services or in free format text.
» AddressLine [string] false none none
» StreetName StreetName false none Name of a street or thoroughfare.
» BuildingNumber BuildingNumber false none Number that identifies the position of a building on a street.
» PostCode PostCode false none Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail.
» TownName TownName true none Name of a built-up area, with defined boundaries, and a local government.
» CountrySubDivision [string] false none none
» Country string true none Nation with its own government, occupying a particular territory.

Enumerated Values

Property Value
PaymentContextCode BillPayment
PaymentContextCode EcommerceGoods
PaymentContextCode EcommerceServices
PaymentContextCode Other
PaymentContextCode PartyToParty

OBSupplementaryData1

{}

Additional information that can not be captured in the structured fields and/or any other specific block.

Properties

None

OBWriteDomestic2

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

OBWriteDomesticConsent3

{
  "Data": {
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteDomesticConsentResponse3

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of consent resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» CutOffDateTime string(date-time) false none Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status Consumed
Status Rejected
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteDomesticResponse3

{
  "Data": {
    "DomesticPaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "AcceptedCreditSettlementCompleted",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» DomesticPaymentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the domestic payment resource.
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of the payment information group.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» MultiAuthorisation object false none The multiple authorisation flow response from the ASPSP.
»» Status string true none Specifies the status of the authorisation flow in code form.
»» NumberRequired integer false none Number of authorisations required for payment order (total required at the start of the multi authorisation journey).
»» NumberReceived integer false none Number of authorisations received.
»» LastUpdateDateTime string(date-time) false none Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» ExpirationDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status AcceptedCreditSettlementCompleted
Status AcceptedSettlementCompleted
Status AcceptedSettlementInProcess
Status AcceptedWithoutPosting
Status Pending
Status Rejected
Status Authorised
Status AwaitingFurtherAuthorisation
Status Rejected

OBWriteDomesticScheduled2

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

OBWriteDomesticScheduledConsent3

{
  "Data": {
    "Permission": "Create",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Permission string true none Specifies the Open Banking service request types.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
Permission Create
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteDomesticScheduledConsentResponse3

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Permission": "Create",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of consent resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the consent resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Permission string true none Specifies the Open Banking service request types.
» CutOffDateTime string(date-time) false none Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status Consumed
Status Rejected
Permission Create
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteDomesticScheduledResponse3

{
  "Data": {
    "DomesticScheduledPaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Cancelled",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorPostalAddress": {
        "AddressType": "Business",
        "Department": "string",
        "SubDepartment": "string",
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": "string",
        "Country": "string",
        "AddressLine": [
          "string"
        ]
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» DomesticScheduledPaymentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the domestic schedule payment resource.
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of the payment order resource.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled domestic payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorPostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» MultiAuthorisation object false none The multiple authorisation flow response from the ASPSP.
»» Status string true none Specifies the status of the authorisation flow in code form.
»» NumberRequired integer false none Number of authorisations required for payment order (total required at the start of the multi authorisation journey).
»» NumberReceived integer false none Number of authorisations received.
»» LastUpdateDateTime string(date-time) false none Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» ExpirationDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Cancelled
Status InitiationCompleted
Status InitiationFailed
Status InitiationPending
Status Authorised
Status AwaitingFurtherAuthorisation
Status Rejected

OBWriteDomesticStandingOrder3

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "RecurringPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "FirstPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "RecurringPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "FinalPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a domestic standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» RecurringPaymentDateTime string(date-time) false none The date on which the first recurring payment for a Standing Order schedule will be made. Usage: This must be populated only if the first recurring date is different to the first payment date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FirstPaymentAmount object true none The amount of the first Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» RecurringPaymentAmount object false none The amount of the recurring Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» FinalPaymentAmount object false none The amount of the final Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

OBWriteDomesticStandingOrderConsent4

{
  "Data": {
    "Permission": "Create",
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "RecurringPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "FirstPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "RecurringPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "FinalPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Permission string true none Specifies the Open Banking service request types.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a domestic standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» RecurringPaymentDateTime string(date-time) false none The date on which the first recurring payment for a Standing Order schedule will be made. Usage: This must be populated only if the first recurring date is different to the first payment date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FirstPaymentAmount object true none The amount of the first Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» RecurringPaymentAmount object false none The amount of the recurring Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» FinalPaymentAmount object false none The amount of the final Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
Permission Create
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteDomesticStandingOrderConsentResponse4

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Permission": "Create",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "RecurringPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "FirstPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "RecurringPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "FinalPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of consent resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Permission string true none Specifies the Open Banking service request types.
» CutOffDateTime string(date-time) false none Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a domestic standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» RecurringPaymentDateTime string(date-time) false none The date on which the first recurring payment for a Standing Order schedule will be made. Usage: This must be populated only if the first recurring date is different to the first payment date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FirstPaymentAmount object true none The amount of the first Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» RecurringPaymentAmount object false none The amount of the recurring Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» FinalPaymentAmount object false none The amount of the final Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status Consumed
Status Rejected
Permission Create
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteDomesticStandingOrderResponse4

{
  "Data": {
    "DomesticStandingOrderId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Cancelled",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "RecurringPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "FirstPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "RecurringPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "FinalPaymentAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» DomesticStandingOrderId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the domestic standing order resource.
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of the payment order resource.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a domestic standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» RecurringPaymentDateTime string(date-time) false none The date on which the first recurring payment for a Standing Order schedule will be made. Usage: This must be populated only if the first recurring date is different to the first payment date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FirstPaymentAmount object true none The amount of the first Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» RecurringPaymentAmount object false none The amount of the recurring Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» FinalPaymentAmount object false none The amount of the final Standing Order
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» CreditorAccount object true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» MultiAuthorisation object false none The multiple authorisation flow response from the ASPSP.
»» Status string true none Specifies the status of the authorisation flow in code form.
»» NumberRequired integer false none Number of authorisations required for payment order (total required at the start of the multi authorisation journey).
»» NumberReceived integer false none Number of authorisations received.
»» LastUpdateDateTime string(date-time) false none Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» ExpirationDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Cancelled
Status InitiationCompleted
Status InitiationFailed
Status InitiationPending
Status Authorised
Status AwaitingFurtherAuthorisation
Status Rejected

OBWriteFile2

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "FileType": "string",
      "FileHash": "string",
      "FileReference": "string",
      "NumberOfTransactions": "string",
      "ControlSum": 0,
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "LocalInstrument": "string",
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds using a payment file.
»» FileType string true none Specifies the payment file type.
»» FileHash string true none A base64 encoding of a SHA256 hash of the file to be uploaded.
»» FileReference string false none Reference for the file.
»» NumberOfTransactions string false none Number of individual transactions contained in the payment information group.
»» ControlSum number false none Total of all individual amounts included in the group, irrespective of currencies.
»» RequestedExecutionDateTime string(date-time) false none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.

OBWriteFileConsent3

{
  "Data": {
    "Initiation": {
      "FileType": "string",
      "FileHash": "string",
      "FileReference": "string",
      "NumberOfTransactions": "string",
      "ControlSum": 0,
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "LocalInstrument": "string",
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds using a payment file.
»» FileType string true none Specifies the payment file type.
»» FileHash string true none A base64 encoding of a SHA256 hash of the file to be uploaded.
»» FileReference string false none Reference for the file.
»» NumberOfTransactions string false none Number of individual transactions contained in the payment information group.
»» ControlSum number false none Total of all individual amounts included in the group, irrespective of currencies.
»» RequestedExecutionDateTime string(date-time) false none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.

Enumerated Values

Property Value
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteFileConsentResponse3

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "FileType": "string",
      "FileHash": "string",
      "FileReference": "string",
      "NumberOfTransactions": "string",
      "ControlSum": 0,
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "LocalInstrument": "string",
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of consent resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the consent resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» CutOffDateTime string(date-time) false none Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds using a payment file.
»» FileType string true none Specifies the payment file type.
»» FileHash string true none A base64 encoding of a SHA256 hash of the file to be uploaded.
»» FileReference string false none Reference for the file.
»» NumberOfTransactions string false none Number of individual transactions contained in the payment information group.
»» ControlSum number false none Total of all individual amounts included in the group, irrespective of currencies.
»» RequestedExecutionDateTime string(date-time) false none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status AwaitingUpload
Status Consumed
Status Rejected
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteFileResponse2

{
  "Data": {
    "FilePaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "InitiationCompleted",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "FileType": "string",
      "FileHash": "string",
      "FileReference": "string",
      "NumberOfTransactions": "string",
      "ControlSum": 0,
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "LocalInstrument": "string",
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» FilePaymentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the file payment resource.
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of the payment order resource.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds using a payment file.
»» FileType string true none Specifies the payment file type.
»» FileHash string true none A base64 encoding of a SHA256 hash of the file to be uploaded.
»» FileReference string false none Reference for the file.
»» NumberOfTransactions string false none Number of individual transactions contained in the payment information group.
»» ControlSum number false none Total of all individual amounts included in the group, irrespective of currencies.
»» RequestedExecutionDateTime string(date-time) false none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» MultiAuthorisation object false none The multiple authorisation flow response from the ASPSP.
»» Status string true none Specifies the status of the authorisation flow in code form.
»» NumberRequired integer false none Number of authorisations required for payment order (total required at the start of the multi authorisation journey).
»» NumberReceived integer false none Number of authorisations received.
»» LastUpdateDateTime string(date-time) false none Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» ExpirationDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status InitiationCompleted
Status InitiationFailed
Status InitiationPending
Status Authorised
Status AwaitingFurtherAuthorisation
Status Rejected

OBWriteFundsConfirmationResponse1

{
  "Data": {
    "FundsAvailableResult": {
      "FundsAvailableDateTime": "2020-10-23T10:23:58Z",
      "FundsAvailable": true
    },
    "SupplementaryData": {}
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» FundsAvailableResult object false none Result of a funds availability check.
»» FundsAvailableDateTime string(date-time) true none Date and time at which the funds availability check was generated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FundsAvailable boolean true none Flag to indicate the availability of funds given the Amount in the consent request.
» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBWriteInternational2

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative

OBWriteInternationalConsent3

{
  "Data": {
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteInternationalConsentResponse3

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "ExchangeRateInformation": {
      "UnitCurrency": "string",
      "ExchangeRate": 0,
      "RateType": "Actual",
      "ContractIdentification": "string",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    },
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of consent resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» CutOffDateTime string(date-time) false none Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» ExchangeRateInformation object false none Further detailed information on the exchange rate that has been used in the payment transaction.
»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»» ExchangeRate number true none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»» RateType string true none Specifies the type used to complete the currency exchange.
»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» ExpirationDateTime string(date-time) false none Specified date and time the exchange rate agreement will expire.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status Consumed
Status Rejected
RateType Actual
RateType Agreed
RateType Indicative
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteInternationalResponse3

{
  "Data": {
    "InternationalPaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "AcceptedCreditSettlementCompleted",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "ExchangeRateInformation": {
      "UnitCurrency": "string",
      "ExchangeRate": 0,
      "RateType": "Actual",
      "ContractIdentification": "string",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    },
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» InternationalPaymentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the international payment resource.
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of the payment information group.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» ExchangeRateInformation object false none Further detailed information on the exchange rate that has been used in the payment transaction.
»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»» ExchangeRate number true none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»» RateType string true none Specifies the type used to complete the currency exchange.
»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» ExpirationDateTime string(date-time) false none Specified date and time the exchange rate agreement will expire.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string true none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» MultiAuthorisation object false none The multiple authorisation flow response from the ASPSP.
»» Status string true none Specifies the status of the authorisation flow in code form.
»» NumberRequired integer false none Number of authorisations required for payment order (total required at the start of the multi authorisation journey).
»» NumberReceived integer false none Number of authorisations received.
»» LastUpdateDateTime string(date-time) false none Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» ExpirationDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status AcceptedCreditSettlementCompleted
Status AcceptedSettlementCompleted
Status AcceptedSettlementInProcess
Status AcceptedWithoutPosting
Status Pending
Status Rejected
RateType Actual
RateType Agreed
RateType Indicative
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative
Status Authorised
Status AwaitingFurtherAuthorisation
Status Rejected

OBWriteInternationalScheduled2

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative

OBWriteInternationalScheduledConsent3

{
  "Data": {
    "Permission": "Create",
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Permission string true none Specifies the Open Banking service request types.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
Permission Create
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteInternationalScheduledConsentResponse3

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Permission": "Create",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "ExchangeRateInformation": {
      "UnitCurrency": "string",
      "ExchangeRate": 0,
      "RateType": "Actual",
      "ContractIdentification": "string",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    },
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of consent resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Permission string true none Specifies the Open Banking service request types.
» CutOffDateTime string(date-time) false none Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» ExchangeRateInformation object false none Further detailed information on the exchange rate that has been used in the payment transaction.
»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»» ExchangeRate number true none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»» RateType string true none Specifies the type used to complete the currency exchange.
»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» ExpirationDateTime string(date-time) false none Specified date and time the exchange rate agreement will expire.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status Consumed
Status Rejected
Permission Create
RateType Actual
RateType Agreed
RateType Indicative
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteInternationalScheduledResponse3

{
  "Data": {
    "InternationalScheduledPaymentId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Cancelled",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "ExpectedExecutionDateTime": "2020-10-23T10:23:58Z",
    "ExpectedSettlementDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "ExchangeRateInformation": {
      "UnitCurrency": "string",
      "ExchangeRate": 0,
      "RateType": "Actual",
      "ContractIdentification": "string",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    },
    "Initiation": {
      "InstructionIdentification": "string",
      "EndToEndIdentification": "string",
      "LocalInstrument": "string",
      "InstructionPriority": "Normal",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "RequestedExecutionDateTime": "2020-10-23T10:23:58Z",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ExchangeRateInformation": {
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "RateType": "Actual",
        "ContractIdentification": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "RemittanceInformation": {
        "Unstructured": "string",
        "Reference": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» InternationalScheduledPaymentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the international scheduled payment resource.
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the message was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of the payment order resource.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedExecutionDateTime string(date-time) false none Expected execution date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» ExpectedSettlementDateTime string(date-time) false none Expected settlement date and time for the payment resource.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» ExchangeRateInformation object false none Further detailed information on the exchange rate that has been used in the payment transaction.
»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»» ExchangeRate number true none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»» RateType string true none Specifies the type used to complete the currency exchange.
»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» ExpirationDateTime string(date-time) false none Specified date and time the exchange rate agreement will expire.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for a single scheduled international payment.
»» InstructionIdentification string true none Unique identification as assigned by an instructing party for an instructed party to unambiguously identify the instruction. Usage: the instruction identification is a point to point reference that can be used between the instructing party and the instructed party to refer to the individual instruction. It can be included in several messages related to the instruction.
»» EndToEndIdentification string false none Unique identification assigned by the initiating party to unambiguously identify the transaction. This identification is passed on, unchanged, throughout the entire end-to-end chain. Usage: The end-to-end identification can be used for reconciliation or to link tasks relating to the transaction. It can be included in several messages related to the transaction. OB: The Faster Payments Scheme can only access 31 characters for the EndToEndIdentification field.
»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»» InstructionPriority string false none Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction.
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» RequestedExecutionDateTime string(date-time) true none Date at which the initiating party requests the clearing agent to process the payment. Usage: This is the date on which the debtor's account is to be debited.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» ExchangeRateInformation object false none Provides details on the currency exchange rate and contract.
»»» UnitCurrency string true none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
»»» ExchangeRate number false none The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency.
»»» RateType string true none Specifies the type used to complete the currency exchange.
»»» ContractIdentification string false none Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent.
»» DebtorAccount object false none Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Financial institution servicing an account for the creditor.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Unambiguous identification of the account of the creditor to which a credit entry will be posted as a result of the payment transaction.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» RemittanceInformation object false none Information supplied to enable the matching of an entry with the items that the transfer is intended to settle, such as commercial invoices in an accounts' receivable system.
»»» Unstructured string false none Information supplied to enable the matching/reconciliation of an entry with the items that the payment is intended to settle, such as commercial invoices in an accounts' receivable system, in an unstructured form.
»»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. OB: The Faster Payments Scheme can only accept 18 characters for the ReferenceInformation field - which is where this ISO field will be mapped.
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» MultiAuthorisation object false none The multiple authorisation flow response from the ASPSP.
»» Status string true none Specifies the status of the authorisation flow in code form.
»» NumberRequired integer false none Number of authorisations required for payment order (total required at the start of the multi authorisation journey).
»» NumberReceived integer false none Number of authorisations received.
»» LastUpdateDateTime string(date-time) false none Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» ExpirationDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Cancelled
Status InitiationCompleted
Status InitiationFailed
Status InitiationPending
RateType Actual
RateType Agreed
RateType Indicative
InstructionPriority Normal
InstructionPriority Urgent
RateType Actual
RateType Agreed
RateType Indicative
Status Authorised
Status AwaitingFurtherAuthorisation
Status Rejected

OBWriteInternationalStandingOrder3

{
  "Data": {
    "ConsentId": "string",
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for an international standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of the servicing institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Provides the details to identify the beneficiary account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

OBWriteInternationalStandingOrderConsent4

{
  "Data": {
    "Permission": "Create",
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Permission string true none Specifies the Open Banking service request types.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for an international standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of the servicing institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Provides the details to identify the beneficiary account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.

Enumerated Values

Property Value
Permission Create
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteInternationalStandingOrderConsentResponse4

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Permission": "Create",
    "CutOffDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    },
    "Authorisation": {
      "AuthorisationType": "Any",
      "CompletionDateTime": "2020-10-23T10:23:58Z"
    },
    "SCASupportData": {
      "RequestedSCAExemptionType": "BillPayment",
      "AppliedAuthenticationApproach": "CA",
      "ReferencePaymentOrderId": "string"
    }
  },
  "Risk": {
    "PaymentContextCode": "BillPayment",
    "MerchantCategoryCode": "stri",
    "MerchantCustomerIdentification": "string",
    "DeliveryAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Permission string true none Specifies the Open Banking service request types.
» CutOffDateTime string(date-time) false none Specified cut-off date and time for the payment consent.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for an international standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of the servicing institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Provides the details to identify the beneficiary account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» Authorisation object false none The authorisation type request from the TPP.
»» AuthorisationType string true none Type of authorisation flow requested.
»» CompletionDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» SCASupportData object false none Supporting Data provided by TPP, when requesting SCA Exemption.
»» RequestedSCAExemptionType string false none This field allows a PISP to request specific SCA Exemption for a Payment Initiation
»» AppliedAuthenticationApproach string false none Specifies a character string with a maximum length of 40 characters. Usage: This field indicates whether the PSU was subject to SCA performed by the TPP
»» ReferencePaymentOrderId string false none Specifies a character string with a maximum length of 140 characters. Usage: If the payment is recurring then the transaction identifier of the previous payment occurrence so that the ASPSP can verify that the PISP, amount and the payee are the same as the previous occurrence.
» Risk OBRisk1 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Payments.
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status Consumed
Status Rejected
Permission Create
AuthorisationType Any
AuthorisationType Single
RequestedSCAExemptionType BillPayment
RequestedSCAExemptionType ContactlessTravel
RequestedSCAExemptionType EcommerceGoods
RequestedSCAExemptionType EcommerceServices
RequestedSCAExemptionType Kiosk
RequestedSCAExemptionType Parking
RequestedSCAExemptionType PartyToParty
AppliedAuthenticationApproach CA
AppliedAuthenticationApproach SCA

OBWriteInternationalStandingOrderResponse4

{
  "Data": {
    "InternationalStandingOrderId": "string",
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Cancelled",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Charges": [
      {
        "ChargeBearer": "BorneByCreditor",
        "Type": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ],
    "Initiation": {
      "Frequency": "string",
      "Reference": "string",
      "NumberOfPayments": "string",
      "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
      "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
      "Purpose": "string",
      "ChargeBearer": "BorneByCreditor",
      "CurrencyOfTransfer": "string",
      "InstructedAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "DebtorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "Creditor": {
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAgent": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "PostalAddress": {
          "AddressType": "Business",
          "Department": "string",
          "SubDepartment": "string",
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string",
          "AddressLine": [
            "string"
          ]
        }
      },
      "CreditorAccount": {
        "SchemeName": "string",
        "Identification": "string",
        "Name": "string",
        "SecondaryIdentification": "string"
      },
      "SupplementaryData": {}
    },
    "MultiAuthorisation": {
      "Status": "Authorised",
      "NumberRequired": 0,
      "NumberReceived": 0,
      "LastUpdateDateTime": "2020-10-23T10:23:58Z",
      "ExpirationDateTime": "2020-10-23T10:23:58Z"
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» InternationalStandingOrderId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the international standing order resource.
» ConsentId string true none OB: Unique identification as assigned by the ASPSP to uniquely identify the consent resource.
» CreationDateTime string(date-time) true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of resource in code form.
» StatusUpdateDateTime string(date-time) true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Charges [object] false none none
»» ChargeBearer OBChargeBearerType1Code true none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» Type OBExternalPaymentChargeType1Code true none Charge type, in a coded form.
»» Amount OBActiveOrHistoricCurrencyAndAmount true none Amount of money associated with the charge type.
» Initiation object true none The Initiation payload is sent by the initiating party to the ASPSP. It is used to request movement of funds from the debtor account to a creditor for an international standing order.
»» Frequency string true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED). ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
»» Reference string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
»» NumberOfPayments string false none Number of the payments that will be made in completing this frequency sequence including any executed since the sequence start date.
»» FirstPaymentDateTime string(date-time) true none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» FinalPaymentDateTime string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» Purpose string false none Specifies the external purpose code in the format of character string with a maximum length of 4 characters. The list of valid codes is an external code list published separately. External code sets can be downloaded from www.iso20022.org.
»» ChargeBearer OBChargeBearerType1Code false none Specifies which party/parties will bear the charges associated with the processing of the payment transaction.
»» CurrencyOfTransfer string true none Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account.
»» InstructedAmount object true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» DebtorAccount object false none Provides the details to identify the debtor account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» Creditor object false none Party to which an amount of money is due.
»»» Name string false none Name by which a party is known and which is usually used to identify that party.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAgent object false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
»»» SchemeName string false none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification string false none Unique and unambiguous identification of the servicing institution.
»»» Name string false none Name by which an agent is known and which is usually used to identify that agent.
»»» PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.
»» CreditorAccount object true none Provides the details to identify the beneficiary account.
»»» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
»»» Identification Identification true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
»»» Name string true none The account name is the name or names of the account owner(s) represented at an account level. Note, the account name is not the product name or the nickname of the account. OB: ASPSPs may carry out name validation for Confirmation of Payee, but it is not mandatory.
»»» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
» MultiAuthorisation object false none The multiple authorisation flow response from the ASPSP.
»» Status string true none Specifies the status of the authorisation flow in code form.
»» NumberRequired integer false none Number of authorisations required for payment order (total required at the start of the multi authorisation journey).
»» NumberReceived integer false none Number of authorisations received.
»» LastUpdateDateTime string(date-time) false none Last date and time at the authorisation flow was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» ExpirationDateTime string(date-time) false none Date and time at which the requested authorisation flow must be completed.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Links Links false none Links relevant to the payload
» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Cancelled
Status InitiationCompleted
Status InitiationFailed
Status InitiationPending
Status Authorised
Status AwaitingFurtherAuthorisation
Status Rejected

OBWritePaymentDetailsResponse1

{
  "Data": {
    "PaymentStatus": [
      {
        "PaymentTransactionId": "string",
        "Status": "Accepted",
        "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
        "StatusDetail": {
          "LocalInstrument": "string",
          "Status": "string",
          "StatusReason": "Cancelled",
          "StatusReasonDescription": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» PaymentStatus [object] false none none
»» PaymentTransactionId string true none Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable.
»» Status string true none Status of a transfe, as assigned by the transaction administrator.
»» StatusUpdateDateTime string(date-time) true none Date and time at which the status was assigned to the transfer.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» StatusDetail object false none Payment status details as per underlying Payment Rail.
»»» LocalInstrument OBExternalLocalInstrument1Code false none User community specific instrument. Usage: This element is used to specify a local instrument, local clearing option and/or further qualify the service or service level.
»»» Status string true none Status of a transfer, as assigned by the transaction administrator.
»»» StatusReason string false none Reason Code provided for the status of a transfer.
»»» StatusReasonDescription string false none Reason provided for the status of a transfer.
»» Links Links false none Links relevant to the payload
»» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Accepted
Status AcceptedCancellationRequest
Status AcceptedCreditSettlementCompleted
Status AcceptedCustomerProfile
Status AcceptedFundsChecked
Status AcceptedSettlementCompleted
Status AcceptedSettlementInProcess
Status AcceptedTechnicalValidation
Status AcceptedWithChange
Status AcceptedWithoutPosting
Status Cancelled
Status NoCancellationProcess
Status PartiallyAcceptedCancellationRequest
Status PartiallyAcceptedTechnicalCorrect
Status PaymentCancelled
Status Pending
Status PendingCancellationRequest
Status Received
Status Rejected
Status RejectedCancellationRequest
StatusReason Cancelled
StatusReason PendingFailingSettlement
StatusReason PendingSettlement
StatusReason Proprietary
StatusReason ProprietaryRejection
StatusReason Suspended
StatusReason Unmatched

PostCode

"string"

Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail.

Properties

Name Type Required Restrictions Description
anonymous string false none Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail.

SecondaryIdentification

"string"

This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).

Properties

Name Type Required Restrictions Description
anonymous string false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).

StreetName

"string"

Name of a street or thoroughfare.

Properties

Name Type Required Restrictions Description
anonymous string false none Name of a street or thoroughfare.

SubDepartment

"string"

Identification of a sub-division of a large organisation or building.

Properties

Name Type Required Restrictions Description
anonymous string false none Identification of a sub-division of a large organisation or building.

TownName

"string"

Name of a built-up area, with defined boundaries, and a local government.

Properties

Name Type Required Restrictions Description
anonymous string false none Name of a built-up area, with defined boundaries, and a local government.

AccountId

"string"

A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.

Properties

Name Type Required Restrictions Description
anonymous string false none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.

ActiveOrHistoricCurrencyCode_0

"string"

Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account.

Properties

Name Type Required Restrictions Description
anonymous string false none Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account.

ActiveOrHistoricCurrencyCode_1

"string"

A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

Properties

Name Type Required Restrictions Description
anonymous string false none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

AddressLine

"string"

Information that locates and identifies a specific address for a transaction entry, that is presented in free format text.

Properties

Name Type Required Restrictions Description
anonymous string false none Information that locates and identifies a specific address for a transaction entry, that is presented in free format text.

BeneficiaryId

"string"

A unique and immutable identifier used to identify the beneficiary resource. This identifier has no meaning to the account owner.

Properties

Name Type Required Restrictions Description
anonymous string false none A unique and immutable identifier used to identify the beneficiary resource. This identifier has no meaning to the account owner.

BookingDateTime

"2020-10-23T10:23:58Z"

Date and time when a transaction entry is posted to an account on the account servicer's books. Usage: Booking date is the expected booking date, unless the status is booked, in which case it is the actual booking date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none Date and time when a transaction entry is posted to an account on the account servicer's books. Usage: Booking date is the expected booking date, unless the status is booked, in which case it is the actual booking date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

CreationDateTime

"2020-10-23T10:23:58Z"

Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

DateTime

"2020-10-23T10:23:58Z"

Date and time associated with the date time type.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none Date and time associated with the date time type.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Description_0

"string"

Specifies the description of the account type.

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies the description of the account type.

Description_1

"string"

Description that may be available for the statement fee.

Properties

Name Type Required Restrictions Description
anonymous string false none Description that may be available for the statement fee.

Description_2

"string"

Description that may be available for the statement interest.

Properties

Name Type Required Restrictions Description
anonymous string false none Description that may be available for the statement interest.

Description_3

"string"

Description to describe the purpose of the code

Properties

Name Type Required Restrictions Description
anonymous string false none Description to describe the purpose of the code

EmailAddress

"string"

Address for electronic mail (e-mail).

Properties

Name Type Required Restrictions Description
anonymous string false none Address for electronic mail (e-mail).

EndDateTime

"2020-10-23T10:23:58Z"

Date and time at which the statement period ends.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none Date and time at which the statement period ends.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

FinalPaymentDateTime

"2020-10-23T10:23:58Z"

The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

FirstPaymentDateTime

"2020-10-23T10:23:58Z"

The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Frequency_0

"string"

Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]|12|24)😦-0[1-5]|0[1-9]|[12][0-9]|3[01]) QtrDay:(ENGLISH|SCOTTISH|RECEIVED) Full Regular Expression: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24)😦-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$

Properties

Name Type Required Restrictions Description
anonymous string false none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]

Frequency_1

"string"

Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]|12|24)😦-0[1-5]|0[1-9]|[12][0-9]|3[01]) QtrDay:(ENGLISH|SCOTTISH|RECEIVED) Full Regular Expression: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24)😦-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$

Properties

Name Type Required Restrictions Description
anonymous string false none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]

FullLegalName

"string"

Specifies a character string with a maximum length of 350 characters.

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies a character string with a maximum length of 350 characters.

Identification_0

"string"

Identification assigned by an institution to identify an account. This identification is known by the account owner.

Properties

Name Type Required Restrictions Description
anonymous string false none Identification assigned by an institution to identify an account. This identification is known by the account owner.

Identification_1

"string"

Unique and unambiguous identification of the servicing institution.

Properties

Name Type Required Restrictions Description
anonymous string false none Unique and unambiguous identification of the servicing institution.

Identification_2

"string"

Unique and unambiguous identification of a financial institution or a branch of a financial institution.

Properties

Name Type Required Restrictions Description
anonymous string false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.

Name_0

"string"

The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.

Properties

Name Type Required Restrictions Description
anonymous string false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.

Name_1

"string"

Name by which a party is known and which is usually used to identify that party.

Properties

Name Type Required Restrictions Description
anonymous string false none Name by which a party is known and which is usually used to identify that party.

Name_2

"string"

Name by which an agent is known and which is usually used to identify that agent.

Properties

Name Type Required Restrictions Description
anonymous string false none Name by which an agent is known and which is usually used to identify that agent.

Name_3

"string"

Long name associated with the code

Properties

Name Type Required Restrictions Description
anonymous string false none Long name associated with the code

NextPaymentDateTime

"2020-10-23T10:23:58Z"

The date on which the next payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none The date on which the next payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Nickname

"string"

The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account.

Properties

Name Type Required Restrictions Description
anonymous string false none The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account.

Number_0

0

Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances.

Properties

Name Type Required Restrictions Description
anonymous integer false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances.

Number_1

0

fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount

Properties

Name Type Required Restrictions Description
anonymous integer false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount

OBAccount3

{
  "AccountId": "string",
  "Currency": "string",
  "AccountType": "Business",
  "AccountSubType": "ChargeCard",
  "Description": "string",
  "Nickname": "string"
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBAccount3Basic false none Unambiguous identification of the account to which credit and debit entries are made.

xor

Name Type Required Restrictions Description
anonymous OBAccount3Detail false none Unambiguous identification of the account to which credit and debit entries are made.

OBAccount3Basic

{
  "AccountId": "string",
  "Currency": "string",
  "AccountType": "Business",
  "AccountSubType": "ChargeCard",
  "Description": "string",
  "Nickname": "string"
}

Unambiguous identification of the account to which credit and debit entries are made.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
Currency ActiveOrHistoricCurrencyCode_0 true none Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account.
AccountType OBExternalAccountType1Code true none Specifies the type of account (personal or business).
AccountSubType OBExternalAccountSubType1Code true none Specifies the sub type of account (product family group).
Description Description_0 false none Specifies the description of the account type.
Nickname Nickname false none The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account.

OBAccount3Detail

{
  "AccountId": "string",
  "Currency": "string",
  "AccountType": "Business",
  "AccountSubType": "ChargeCard",
  "Description": "string",
  "Nickname": "string",
  "Account": [
    {
      "SchemeName": "string",
      "Identification": "string",
      "Name": "string",
      "SecondaryIdentification": "string"
    }
  ],
  "Servicer": {
    "SchemeName": "string",
    "Identification": "string"
  }
}

Unambiguous identification of the account to which credit and debit entries are made.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
Currency ActiveOrHistoricCurrencyCode_0 true none Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account.
AccountType OBExternalAccountType1Code true none Specifies the type of account (personal or business).
AccountSubType OBExternalAccountSubType1Code true none Specifies the sub type of account (product family group).
Description Description_0 false none Specifies the description of the account type.
Nickname Nickname false none The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account.
Account [object] true none none
» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
» Identification Identification_0 true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
» Name Name_0 false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
Servicer OBBranchAndFinancialInstitutionIdentification5_0 false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account.

OBAccount4

{
  "AccountId": "string",
  "Status": "Deleted",
  "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
  "Currency": "string",
  "AccountType": "Business",
  "AccountSubType": "ChargeCard",
  "Description": "string",
  "Nickname": "string"
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBAccount4Basic false none Unambiguous identification of the account to which credit and debit entries are made.

xor

Name Type Required Restrictions Description
anonymous OBAccount4Detail false none Unambiguous identification of the account to which credit and debit entries are made.

OBAccount4Basic

{
  "AccountId": "string",
  "Status": "Deleted",
  "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
  "Currency": "string",
  "AccountType": "Business",
  "AccountSubType": "ChargeCard",
  "Description": "string",
  "Nickname": "string"
}

Unambiguous identification of the account to which credit and debit entries are made.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
Status OBAccountStatus1Code false none Specifies the status of account resource in code form.
StatusUpdateDateTime StatusUpdateDateTime false none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
Currency ActiveOrHistoricCurrencyCode_0 true none Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account.
AccountType OBExternalAccountType1Code true none Specifies the type of account (personal or business).
AccountSubType OBExternalAccountSubType1Code true none Specifies the sub type of account (product family group).
Description Description_0 false none Specifies the description of the account type.
Nickname Nickname false none The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account.

OBAccount4Detail

{
  "AccountId": "string",
  "Status": "Deleted",
  "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
  "Currency": "string",
  "AccountType": "Business",
  "AccountSubType": "ChargeCard",
  "Description": "string",
  "Nickname": "string",
  "Account": [
    {
      "SchemeName": "string",
      "Identification": "string",
      "Name": "string",
      "SecondaryIdentification": "string"
    }
  ],
  "Servicer": {
    "SchemeName": "string",
    "Identification": "string"
  }
}

Unambiguous identification of the account to which credit and debit entries are made.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
Status OBAccountStatus1Code false none Specifies the status of account resource in code form.
StatusUpdateDateTime StatusUpdateDateTime false none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
Currency ActiveOrHistoricCurrencyCode_0 true none Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account.
AccountType OBExternalAccountType1Code true none Specifies the type of account (personal or business).
AccountSubType OBExternalAccountSubType1Code true none Specifies the sub type of account (product family group).
Description Description_0 false none Specifies the description of the account type.
Nickname Nickname false none The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account.
Account [object] true none none
» SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
» Identification Identification_0 true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
» Name Name_0 false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
» SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).
Servicer OBBranchAndFinancialInstitutionIdentification5_0 false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account.

OBAccountStatus1Code

"Deleted"

Specifies the status of account resource in code form.

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies the status of account resource in code form.

Enumerated Values

Property Value
anonymous Deleted
anonymous Disabled
anonymous Enabled
anonymous Pending
anonymous ProForma

OBActiveOrHistoricCurrencyAndAmount_0

{
  "Amount": "string",
  "Currency": "string"
}

The amount of the first Standing Order

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_1

{
  "Amount": "string",
  "Currency": "string"
}

The amount of the next Standing Order.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_2

{
  "Amount": "string",
  "Currency": "string"
}

The amount of the final Standing Order

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_3

{
  "Amount": "string",
  "Currency": "string"
}

Amount of money associated with the statement benefit type.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_4

{
  "Amount": "string",
  "Currency": "string"
}

Amount of money associated with the statement fee type.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_5

{
  "Amount": "string",
  "Currency": "string"
}

Amount of money associated with the statement interest amount type.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_6

{
  "Amount": "string",
  "Currency": "string"
}

Amount of money associated with the amount type.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_7

{
  "Amount": "string",
  "Currency": "string"
}

Amount of money in the cash transaction entry.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_8

{
  "Amount": "string",
  "Currency": "string"
}

Transaction charges to be paid by the charge bearer.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBActiveOrHistoricCurrencyAndAmount_9

{
  "Amount": "string",
  "Currency": "string"
}

Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.

Properties

Name Type Required Restrictions Description
Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBBalanceType1Code

"ClosingAvailable"

Balance type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Balance type, in a coded form.

Enumerated Values

Property Value
anonymous ClosingAvailable
anonymous ClosingBooked
anonymous ClosingCleared
anonymous Expected
anonymous ForwardAvailable
anonymous Information
anonymous InterimAvailable
anonymous InterimBooked
anonymous InterimCleared
anonymous OpeningAvailable
anonymous OpeningBooked
anonymous OpeningCleared
anonymous PreviouslyClosedBooked

OBBankTransactionCodeStructure1

{
  "Code": "string",
  "SubCode": "string"
}

Set of elements used to fully identify the type of underlying transaction resulting in an entry.

Properties

Name Type Required Restrictions Description
Code string true none Specifies the family within a domain.
SubCode string true none Specifies the sub-product family within a specific family.

OBBeneficiary3

{
  "AccountId": "string",
  "BeneficiaryId": "string",
  "Reference": "string"
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBBeneficiary3Basic false none none

xor

Name Type Required Restrictions Description
anonymous OBBeneficiary3Detail false none none

OBBeneficiary3Basic

{
  "AccountId": "string",
  "BeneficiaryId": "string",
  "Reference": "string"
}

Properties

Name Type Required Restrictions Description
AccountId AccountId false none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
BeneficiaryId BeneficiaryId false none A unique and immutable identifier used to identify the beneficiary resource. This identifier has no meaning to the account owner.
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.

OBBeneficiary3Detail

{
  "AccountId": "string",
  "BeneficiaryId": "string",
  "Reference": "string",
  "CreditorAgent": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "PostalAddress": {
      "AddressType": "Business",
      "Department": "string",
      "SubDepartment": "string",
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": "string",
      "Country": "string",
      "AddressLine": [
        "string"
      ]
    }
  },
  "CreditorAccount": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "SecondaryIdentification": "string"
  }
}

Properties

Name Type Required Restrictions Description
AccountId AccountId false none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
BeneficiaryId BeneficiaryId false none A unique and immutable identifier used to identify the beneficiary resource. This identifier has no meaning to the account owner.
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
CreditorAgent OBBranchAndFinancialInstitutionIdentification6_2 false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
CreditorAccount OBCashAccount5_1 true none Provides the details to identify the beneficiary account.

OBBranchAndFinancialInstitutionIdentification5_0

{
  "SchemeName": "string",
  "Identification": "string"
}

Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalFinancialInstitutionIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_1 true none Unique and unambiguous identification of the servicing institution.

OBBranchAndFinancialInstitutionIdentification5_1

{
  "SchemeName": "string",
  "Identification": "string"
}

Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalFinancialInstitutionIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_1 true none Unique and unambiguous identification of the servicing institution.

OBBranchAndFinancialInstitutionIdentification6_0

{
  "SchemeName": "string",
  "Identification": "string",
  "Name": "string",
  "PostalAddress": {
    "AddressType": "Business",
    "Department": "string",
    "SubDepartment": "string",
    "StreetName": "string",
    "BuildingNumber": "string",
    "PostCode": "string",
    "TownName": "string",
    "CountrySubDivision": "string",
    "Country": "string",
    "AddressLine": [
      "string"
    ]
  }
}

Financial institution servicing an account for the creditor.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalFinancialInstitutionIdentification4Code false none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_2 false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
Name Name_2 false none Name by which an agent is known and which is usually used to identify that agent.
PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.

OBBranchAndFinancialInstitutionIdentification6_1

{
  "SchemeName": "string",
  "Identification": "string",
  "Name": "string",
  "PostalAddress": {
    "AddressType": "Business",
    "Department": "string",
    "SubDepartment": "string",
    "StreetName": "string",
    "BuildingNumber": "string",
    "PostCode": "string",
    "TownName": "string",
    "CountrySubDivision": "string",
    "Country": "string",
    "AddressLine": [
      "string"
    ]
  }
}

Financial institution servicing an account for the debtor.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalFinancialInstitutionIdentification4Code false none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_2 false none Unique and unambiguous identification of a financial institution or a branch of a financial institution.
Name Name_2 false none Name by which an agent is known and which is usually used to identify that agent.
PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.

OBBranchAndFinancialInstitutionIdentification6_2

{
  "SchemeName": "string",
  "Identification": "string",
  "Name": "string",
  "PostalAddress": {
    "AddressType": "Business",
    "Department": "string",
    "SubDepartment": "string",
    "StreetName": "string",
    "BuildingNumber": "string",
    "PostCode": "string",
    "TownName": "string",
    "CountrySubDivision": "string",
    "Country": "string",
    "AddressLine": [
      "string"
    ]
  }
}

Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalFinancialInstitutionIdentification4Code false none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_1 false none Unique and unambiguous identification of the servicing institution.
Name Name_2 false none Name by which an agent is known and which is usually used to identify that agent.
PostalAddress OBPostalAddress6 false none Information that locates and identifies a specific address, as defined by postal services.

OBCashAccount5_0

{
  "SchemeName": "string",
  "Identification": "string",
  "Name": "string",
  "SecondaryIdentification": "string"
}

Provides the details to identify the beneficiary account.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
Identification string true none Beneficiary account identification.
Name Name_0 false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).

OBCashAccount5_1

{
  "SchemeName": "string",
  "Identification": "string",
  "Name": "string",
  "SecondaryIdentification": "string"
}

Provides the details to identify the beneficiary account.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalAccountIdentification4Code true none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_0 true none Identification assigned by an institution to identify an account. This identification is known by the account owner.
Name Name_0 false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).

OBCashAccount6_0

{
  "SchemeName": "string",
  "Identification": "string",
  "Name": "string",
  "SecondaryIdentification": "string"
}

Unambiguous identification of the account of the creditor, in the case of a debit transaction.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalAccountIdentification4Code false none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_0 false none Identification assigned by an institution to identify an account. This identification is known by the account owner.
Name Name_0 false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).

OBCashAccount6_1

{
  "SchemeName": "string",
  "Identification": "string",
  "Name": "string",
  "SecondaryIdentification": "string"
}

Unambiguous identification of the account of the debtor, in the case of a crebit transaction.

Properties

Name Type Required Restrictions Description
SchemeName OBExternalAccountIdentification4Code false none Name of the identification scheme, in a coded form as published in an external list.
Identification Identification_0 false none Identification assigned by an institution to identify an account. This identification is known by the account owner.
Name Name_0 false none The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account.
SecondaryIdentification SecondaryIdentification false none This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination).

OBCreditDebitCode_0

"Credit"

Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount.

Properties

Name Type Required Restrictions Description
anonymous string false none Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount.

Enumerated Values

Property Value
anonymous Credit
anonymous Debit

OBCreditDebitCode_1

"Credit"

Indicates whether the transaction is a credit or a debit entry.

Properties

Name Type Required Restrictions Description
anonymous string false none Indicates whether the transaction is a credit or a debit entry.

Enumerated Values

Property Value
anonymous Credit
anonymous Debit

OBCreditDebitCode_2

"Credit"

Indicates whether the balance is a credit or a debit balance. Usage: A zero balance is considered to be a credit balance.

Properties

Name Type Required Restrictions Description
anonymous string false none Indicates whether the balance is a credit or a debit balance. Usage: A zero balance is considered to be a credit balance.

Enumerated Values

Property Value
anonymous Credit
anonymous Debit

OBCurrencyExchange5

{
  "SourceCurrency": "string",
  "TargetCurrency": "string",
  "UnitCurrency": "string",
  "ExchangeRate": 0,
  "ContractIdentification": "string",
  "QuotationDate": "2020-10-23T10:23:58Z",
  "InstructedAmount": {
    "Amount": "string",
    "Currency": "string"
  }
}

Set of elements used to provide details on the currency exchange.

Properties

Name Type Required Restrictions Description
SourceCurrency string true none Currency from which an amount is to be converted in a currency conversion.
TargetCurrency string false none Currency into which an amount is to be converted in a currency conversion.
UnitCurrency string false none Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP.
ExchangeRate number true none Factor used to convert an amount from one currency into another. This reflects the price at which one currency was bought with another currency. Usage: ExchangeRate expresses the ratio between UnitCurrency and QuotedCurrency (ExchangeRate = UnitCurrency/QuotedCurrency).
ContractIdentification string false none Unique identification to unambiguously identify the foreign exchange contract.
QuotationDate string(date-time) false none Date and time at which an exchange rate is quoted.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
InstructedAmount object false none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party.
» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
» Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OBEntryStatus1Code

"Booked"

Status of a transaction entry on the books of the account servicer.

Properties

Name Type Required Restrictions Description
anonymous string false none Status of a transaction entry on the books of the account servicer.

Enumerated Values

Property Value
anonymous Booked
anonymous Pending

OBExternalAccountRole1Code

"string"

A party�s role with respect to the related account.

Properties

Name Type Required Restrictions Description
anonymous string false none A party�s role with respect to the related account.

OBExternalAccountSubType1Code

"ChargeCard"

Specifies the sub type of account (product family group).

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies the sub type of account (product family group).

Enumerated Values

Property Value
anonymous ChargeCard
anonymous CreditCard
anonymous CurrentAccount
anonymous EMoney
anonymous Loan
anonymous Mortgage
anonymous PrePaidCard
anonymous Savings

OBExternalAccountType1Code

"Business"

Specifies the type of account (personal or business).

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies the type of account (personal or business).

Enumerated Values

Property Value
anonymous Business
anonymous Personal

OBExternalFinancialInstitutionIdentification4Code

"string"

Name of the identification scheme, in a coded form as published in an external list.

Properties

Name Type Required Restrictions Description
anonymous string false none Name of the identification scheme, in a coded form as published in an external list.

OBExternalLegalStructureType1Code

"string"

Legal standing of the party.

Properties

Name Type Required Restrictions Description
anonymous string false none Legal standing of the party.

OBExternalPartyType1Code

"Delegate"

Party type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Party type, in a coded form.

Enumerated Values

Property Value
anonymous Delegate
anonymous Joint
anonymous Sole

OBExternalScheduleType1Code

"Arrival"

Specifies the scheduled payment date type requested

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies the scheduled payment date type requested

Enumerated Values

Property Value
anonymous Arrival
anonymous Execution

OBExternalStandingOrderStatus1Code

"Active"

Specifies the status of the standing order in code form.

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies the status of the standing order in code form.

Enumerated Values

Property Value
anonymous Active
anonymous Inactive

OBExternalStatementAmountType1Code

"string"

Amount type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Amount type, in a coded form.

OBExternalStatementBenefitType1Code

"string"

Benefit type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Benefit type, in a coded form.

OBExternalStatementDateTimeType1Code

"string"

Date time type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Date time type, in a coded form.

OBExternalStatementFeeFrequency1Code

"string"

How frequently the fee is applied to the Account.

Properties

Name Type Required Restrictions Description
anonymous string false none How frequently the fee is applied to the Account.

OBExternalStatementFeeRateType1Code

"string"

Description that may be available for the statement fee rate type.

Properties

Name Type Required Restrictions Description
anonymous string false none Description that may be available for the statement fee rate type.

OBExternalStatementFeeType1Code

"string"

Fee type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Fee type, in a coded form.

OBExternalStatementInterestFrequency1Code

"string"

Specifies the statement fee type requested

Properties

Name Type Required Restrictions Description
anonymous string false none Specifies the statement fee type requested

OBExternalStatementInterestRateType1Code

"string"

Description that may be available for the statement Interest rate type.

Properties

Name Type Required Restrictions Description
anonymous string false none Description that may be available for the statement Interest rate type.

OBExternalStatementInterestType1Code

"string"

Interest amount type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Interest amount type, in a coded form.

OBExternalStatementRateType1Code

"string"

Rate associated with the statement rate type.

Properties

Name Type Required Restrictions Description
anonymous string false none Rate associated with the statement rate type.

OBExternalStatementType1Code

"AccountClosure"

Statement type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Statement type, in a coded form.

Enumerated Values

Property Value
anonymous AccountClosure
anonymous AccountOpening
anonymous Annual
anonymous Interim
anonymous RegularPeriodic

OBExternalStatementValueType1Code

"string"

Value associated with the statement value type.

Properties

Name Type Required Restrictions Description
anonymous string false none Value associated with the statement value type.

OBMerchantDetails1

{
  "MerchantName": "string",
  "MerchantCategoryCode": "stri"
}

Details of the merchant involved in the transaction.

Properties

Name Type Required Restrictions Description
MerchantName string false none Name by which the merchant is known.
MerchantCategoryCode string false none Category code conform to ISO 18245, related to the type of services or goods the merchant provides for the transaction.

OBParty2

{
  "PartyId": "string",
  "PartyNumber": "string",
  "PartyType": "Delegate",
  "Name": "string",
  "FullLegalName": "string",
  "LegalStructure": "string",
  "BeneficialOwnership": true,
  "AccountRole": "string",
  "EmailAddress": "string",
  "Phone": "string",
  "Mobile": "string",
  "Relationships": {
    "Account": {
      "Related": "http://example.com",
      "Id": "string"
    }
  },
  "Address": [
    {
      "AddressType": "Business",
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": "string",
      "Country": "string"
    }
  ]
}

Properties

Name Type Required Restrictions Description
PartyId PartyId true none A unique and immutable identifier used to identify the customer resource. This identifier has no meaning to the account owner.
PartyNumber PartyNumber false none Number assigned by an agent to identify its customer.
PartyType OBExternalPartyType1Code false none Party type, in a coded form.
Name Name_1 false none Name by which a party is known and which is usually used to identify that party.
FullLegalName FullLegalName false none Specifies a character string with a maximum length of 350 characters.
LegalStructure OBExternalLegalStructureType1Code false none Legal standing of the party.
BeneficialOwnership boolean false none none
AccountRole OBExternalAccountRole1Code false none A party�s role with respect to the related account.
EmailAddress EmailAddress false none Address for electronic mail (e-mail).
Phone PhoneNumber_0 false none Collection of information that identifies a phone number, as defined by telecom services.
Mobile PhoneNumber_1 false none Collection of information that identifies a mobile phone number, as defined by telecom services.
Relationships OBPartyRelationships1 false none The Party's relationships with other resources.
Address [object] false none none
» AddressType OBAddressTypeCode false none Identifies the nature of the postal address.
» AddressLine [string] false none none
» StreetName StreetName false none Name of a street or thoroughfare.
» BuildingNumber BuildingNumber false none Number that identifies the position of a building on a street.
» PostCode PostCode false none Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail.
» TownName TownName false none Name of a built-up area, with defined boundaries, and a local government.
» CountrySubDivision CountrySubDivision false none Identifies a subdivision of a country such as state, region, county.
» Country CountryCode true none Nation with its own government.

OBPartyRelationships1

{
  "Account": {
    "Related": "http://example.com",
    "Id": "string"
  }
}

The Party's relationships with other resources.

Properties

Name Type Required Restrictions Description
Account object false none Relationship to the Account resource.
» Related string(uri) true none Absolute URI to the related resource.
» Id string true none Unique identification as assigned by the ASPSP to uniquely identify the related resource.

OBRate1_0

0

Rate charged for Statement Fee (where it is charged in terms of a rate rather than an amount)

Properties

Name Type Required Restrictions Description
anonymous number false none Rate charged for Statement Fee (where it is charged in terms of a rate rather than an amount)

OBRate1_1

0

field representing a percentage (e.g. 0.05 represents 5% and 0.9525 represents 95.25%). Note the number of decimal places may vary.

Properties

Name Type Required Restrictions Description
anonymous number false none field representing a percentage (e.g. 0.05 represents 5% and 0.9525 represents 95.25%). Note the number of decimal places may vary.

OBReadAccount3

{
  "Data": {
    "Account": [
      {
        "AccountId": "string",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Account [OBAccount3] false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadAccount4

{
  "Data": {
    "Account": [
      {
        "AccountId": "string",
        "Status": "Deleted",
        "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Account [OBAccount4] false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadBalance1

{
  "Data": {
    "Balance": [
      {
        "AccountId": "string",
        "CreditDebitIndicator": "Credit",
        "Type": "ClosingAvailable",
        "DateTime": "2020-10-23T10:23:58Z",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        },
        "CreditLine": [
          {
            "Included": true,
            "Type": "Available",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ]
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Balance [object] true none none
»» AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
»» CreditDebitIndicator OBCreditDebitCode_2 true none Indicates whether the balance is a credit or a debit balance. Usage: A zero balance is considered to be a credit balance.
»» Type OBBalanceType1Code true none Balance type, in a coded form.
»» DateTime string(date-time) true none Indicates the date (and time) of the balance.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» Amount object true none Amount of money of the cash balance.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» CreditLine [object] false none none
»»» Included boolean true none Indicates whether or not the credit line is included in the balance of the account. Usage: If not present, credit line is not included in the balance amount of the account.
»»» Type string false none Limit type, in a coded form.
»»» Amount object false none Amount of money of the credit line.
»»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»»» Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»»» Links Links false none Links relevant to the payload
»»» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Type Available
Type Credit
Type Emergency
Type Pre-Agreed
Type Temporary

OBReadBeneficiary3

{
  "Data": {
    "Beneficiary": [
      {
        "AccountId": "string",
        "BeneficiaryId": "string",
        "Reference": "string"
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Beneficiary [OBBeneficiary3] false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadConsent1

{
  "Data": {
    "Permissions": [
      "ReadAccountsBasic"
    ],
    "ExpirationDateTime": "2020-10-23T10:23:58Z",
    "TransactionFromDateTime": "2020-10-23T10:23:58Z",
    "TransactionToDateTime": "2020-10-23T10:23:58Z"
  },
  "Risk": {}
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Permissions [string] true none none
» ExpirationDateTime string(date-time) false none Specified date and time the permissions will expire. If this is not populated, the permissions will be open ended.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» TransactionFromDateTime string(date-time) false none Specified start date and time for the transaction query period. If this is not populated, the start date will be open ended, and data will be returned from the earliest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» TransactionToDateTime string(date-time) false none Specified end date and time for the transaction query period. If this is not populated, the end date will be open ended, and data will be returned to the latest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
Risk OBRisk2 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Account Info.

OBReadConsentResponse1

{
  "Data": {
    "ConsentId": "string",
    "CreationDateTime": "2020-10-23T10:23:58Z",
    "Status": "Authorised",
    "StatusUpdateDateTime": "2020-10-23T10:23:58Z",
    "Permissions": [
      "ReadAccountsBasic"
    ],
    "ExpirationDateTime": "2020-10-23T10:23:58Z",
    "TransactionFromDateTime": "2020-10-23T10:23:58Z",
    "TransactionToDateTime": "2020-10-23T10:23:58Z"
  },
  "Risk": {},
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ConsentId string true none Unique identification as assigned to identify the account access consent resource.
» CreationDateTime CreationDateTime true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Status string true none Specifies the status of consent resource in code form.
» StatusUpdateDateTime StatusUpdateDateTime true none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Permissions [string] true none none
» ExpirationDateTime string(date-time) false none Specified date and time the permissions will expire. If this is not populated, the permissions will be open ended.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» TransactionFromDateTime string(date-time) false none Specified start date and time for the transaction query period. If this is not populated, the start date will be open ended, and data will be returned from the earliest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» TransactionToDateTime string(date-time) false none Specified end date and time for the transaction query period. If this is not populated, the end date will be open ended, and data will be returned to the latest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
Risk OBRisk2 true none The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Account Info.
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
Status Authorised
Status AwaitingAuthorisation
Status Rejected
Status Revoked

OBReadDataStatement2

{
  "Statement": [
    {
      "AccountId": "string",
      "StatementId": "string",
      "StatementReference": "string",
      "Type": "AccountClosure",
      "StartDateTime": "2020-10-23T10:23:58Z",
      "EndDateTime": "2020-10-23T10:23:58Z",
      "CreationDateTime": "2020-10-23T10:23:58Z",
      "StatementDescription": [
        "string"
      ],
      "StatementBenefit": [
        {
          "Type": "string",
          "Amount": {
            "Amount": "string",
            "Currency": "string"
          }
        }
      ],
      "StatementFee": [
        {
          "Description": "string",
          "CreditDebitIndicator": "Credit",
          "Type": "string",
          "Rate": 0,
          "RateType": "string",
          "Frequency": "string",
          "Amount": {
            "Amount": "string",
            "Currency": "string"
          }
        }
      ],
      "StatementInterest": [
        {
          "Description": "string",
          "CreditDebitIndicator": "Credit",
          "Type": "string",
          "Rate": 0,
          "RateType": "string",
          "Frequency": "string",
          "Amount": {
            "Amount": "string",
            "Currency": "string"
          }
        }
      ],
      "StatementDateTime": [
        {
          "DateTime": "2020-10-23T10:23:58Z",
          "Type": "string"
        }
      ],
      "StatementRate": [
        {
          "Rate": "string",
          "Type": "string"
        }
      ],
      "StatementValue": [
        {
          "Value": "string",
          "Type": "string"
        }
      ]
    }
  ]
}

Properties

Name Type Required Restrictions Description
Statement [OBStatement2] false none none

OBReadDataTransaction5

{
  "Transaction": [
    {
      "AccountId": "string",
      "TransactionId": "string",
      "TransactionReference": "string",
      "StatementReference": [
        "string"
      ],
      "CreditDebitIndicator": "Credit",
      "Status": "Booked",
      "BookingDateTime": "2020-10-23T10:23:58Z",
      "ValueDateTime": "2020-10-23T10:23:58Z",
      "AddressLine": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      },
      "ChargeAmount": {
        "Amount": "string",
        "Currency": "string"
      },
      "CurrencyExchange": {
        "SourceCurrency": "string",
        "TargetCurrency": "string",
        "UnitCurrency": "string",
        "ExchangeRate": 0,
        "ContractIdentification": "string",
        "QuotationDate": "2020-10-23T10:23:58Z",
        "InstructedAmount": {
          "Amount": "string",
          "Currency": "string"
        }
      },
      "BankTransactionCode": {
        "Code": "string",
        "SubCode": "string"
      },
      "ProprietaryBankTransactionCode": {
        "Code": "string",
        "Issuer": "string"
      },
      "CardInstrument": {
        "CardSchemeName": "AmericanExpress",
        "AuthorisationType": "ConsumerDevice",
        "Name": "string",
        "Identification": "string"
      },
      "SupplementaryData": {}
    }
  ]
}

Properties

Name Type Required Restrictions Description
Transaction [OBTransaction5] false none none

OBReadDirectDebit1

{
  "Data": {
    "DirectDebit": [
      {
        "AccountId": "string",
        "DirectDebitId": "string",
        "MandateIdentification": "string",
        "DirectDebitStatusCode": "Active",
        "Name": "string",
        "PreviousPaymentDateTime": "2020-10-23T10:23:58Z",
        "PreviousPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» DirectDebit [object] false none none
»» AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
»» DirectDebitId string false none A unique and immutable identifier used to identify the direct debit resource. This identifier has no meaning to the account owner.
»» MandateIdentification string true none Direct Debit reference. For AUDDIS service users provide Core Reference. For non AUDDIS service users provide Core reference if possible or last used reference.
»» DirectDebitStatusCode string false none Specifies the status of the direct debit in code form.
»» Name string true none Name of Service User.
»» PreviousPaymentDateTime string(date-time) false none Date of most recent direct debit collection.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» PreviousPaymentAmount object false none The amount of the most recent direct debit collection.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» Links Links false none Links relevant to the payload
»» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
DirectDebitStatusCode Active
DirectDebitStatusCode Inactive

OBReadOffer1

{
  "Data": {
    "Offer": [
      {
        "AccountId": "string",
        "OfferId": "string",
        "OfferType": "BalanceTransfer",
        "Description": "string",
        "StartDateTime": "2020-10-23T10:23:58Z",
        "EndDateTime": "2020-10-23T10:23:58Z",
        "Rate": "string",
        "Value": 0,
        "Term": "string",
        "URL": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        },
        "Fee": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Offer [object] false none none
»» AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
»» OfferId string false none A unique and immutable identifier used to identify the offer resource. This identifier has no meaning to the account owner.
»» OfferType string false none Offer type, in a coded form.
»» Description string false none Further details of the offer.
»» StartDateTime string(date-time) false none Date and time at which the offer starts.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» EndDateTime string(date-time) false none Date and time at which the offer ends.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
»» Rate string false none Rate associated with the offer type.
»» Value integer false none Value associated with the offer type.
»» Term string false none Further details of the term of the offer.
»» URL string false none URL (Uniform Resource Locator) where documentation on the offer can be found
»» Amount object false none Amount of money associated with the offer type.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» Fee object false none Fee associated with the offer type.
»»» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
»»» Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".
»» Links Links false none Links relevant to the payload
»» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
OfferType BalanceTransfer
OfferType LimitIncrease
OfferType MoneyTransfer
OfferType Other
OfferType PromotionalRate

OBReadParty1

{
  "Data": {
    "Party": {
      "PartyId": "string",
      "PartyNumber": "string",
      "PartyType": "Delegate",
      "Name": "string",
      "EmailAddress": "string",
      "Phone": "string",
      "Mobile": "string",
      "Address": [
        {
          "AddressType": "Business",
          "AddressLine": [
            "string"
          ],
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string"
        }
      ]
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Party object false none none
»» PartyId PartyId true none A unique and immutable identifier used to identify the customer resource. This identifier has no meaning to the account owner.
»» PartyNumber PartyNumber false none Number assigned by an agent to identify its customer.
»» PartyType OBExternalPartyType1Code false none Party type, in a coded form.
»» Name Name_1 false none Name by which a party is known and which is usually used to identify that party.
»» EmailAddress EmailAddress false none Address for electronic mail (e-mail).
»» Phone PhoneNumber_0 false none Collection of information that identifies a phone number, as defined by telecom services.
»» Mobile PhoneNumber_1 false none Collection of information that identifies a mobile phone number, as defined by telecom services.
»» Address [object] false none none
»»» AddressType OBAddressTypeCode false none Identifies the nature of the postal address.
»»» AddressLine [string] false none none
»»» StreetName StreetName false none Name of a street or thoroughfare.
»»» BuildingNumber BuildingNumber false none Number that identifies the position of a building on a street.
»»» PostCode PostCode false none Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail.
»»» TownName TownName false none Name of a built-up area, with defined boundaries, and a local government.
»»» CountrySubDivision CountrySubDivision false none Identifies a subdivision of a country such as state, region, county.
»»» Country CountryCode true none Nation with its own government.
»» Links Links false none Links relevant to the payload
»» Meta Meta false none Meta Data relevant to the payload

OBReadParty2

{
  "Data": {
    "Party": {
      "PartyId": "string",
      "PartyNumber": "string",
      "PartyType": "Delegate",
      "Name": "string",
      "FullLegalName": "string",
      "LegalStructure": "string",
      "BeneficialOwnership": true,
      "AccountRole": "string",
      "EmailAddress": "string",
      "Phone": "string",
      "Mobile": "string",
      "Relationships": {
        "Account": {
          "Related": "http://example.com",
          "Id": "string"
        }
      },
      "Address": [
        {
          "AddressType": "Business",
          "AddressLine": [
            "string"
          ],
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": "string",
          "Country": "string"
        }
      ]
    }
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Party OBParty2 false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadParty3

{
  "Data": {
    "Party": [
      {
        "PartyId": "string",
        "PartyNumber": "string",
        "PartyType": "Delegate",
        "Name": "string",
        "FullLegalName": "string",
        "LegalStructure": "string",
        "BeneficialOwnership": true,
        "AccountRole": "string",
        "EmailAddress": "string",
        "Phone": "string",
        "Mobile": "string",
        "Relationships": {
          "Account": {
            "Related": "http://example.com",
            "Id": "string"
          }
        },
        "Address": [
          {
            "AddressType": "Business",
            "AddressLine": [
              "string"
            ],
            "StreetName": "string",
            "BuildingNumber": "string",
            "PostCode": "string",
            "TownName": "string",
            "CountrySubDivision": "string",
            "Country": "string"
          }
        ]
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» Party [OBParty2] false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadProduct2

{
  "Data": {
    "Product": [
      {
        "ProductName": "string",
        "ProductId": "string",
        "AccountId": "string",
        "SecondaryProductId": "string",
        "ProductType": "BusinessCurrentAccount",
        "MarketingStateId": "string",
        "OtherProductType": {
          "Name": "string",
          "Description": "string",
          "ProductDetails": {
            "Segment": [
              "GEAS"
            ],
            "FeeFreeLength": 0,
            "FeeFreeLengthPeriod": "PACT",
            "MonthlyMaximumCharge": "string",
            "Notes": [
              "string"
            ],
            "OtherSegment": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            }
          },
          "CreditInterest": {
            "TierBandSet": [
              {
                "TierBandMethod": "INBA",
                "CalculationMethod": "ITCO",
                "Destination": "INOT",
                "Notes": [
                  "string"
                ],
                "OtherCalculationMethod": {
                  "Code": "string",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherDestination": {
                  "Code": "string",
                  "Name": "string",
                  "Description": "string"
                },
                "TierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "CalculationFrequency": "FQAT",
                    "ApplicationFrequency": "FQAT",
                    "DepositInterestAppliedCoverage": "INBA",
                    "FixedVariableInterestRateType": "INFI",
                    "AER": "string",
                    "BankInterestRateType": "INBB",
                    "BankInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherBankInterestType": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherApplicationFrequency": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherCalculationFrequency": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    }
                  }
                ]
              }
            ]
          },
          "Overdraft": {
            "Notes": [
              "string"
            ],
            "OverdraftTierBandSet": [
              {
                "TierBandMethod": "INBA",
                "OverdraftType": "OVCO",
                "Identification": "string",
                "AuthorisedIndicator": true,
                "BufferAmount": "string",
                "Notes": [
                  "string"
                ],
                "OverdraftTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMin": "string",
                    "TierValueMax": "string",
                    "EAR": "string",
                    "AgreementLengthMin": 0,
                    "AgreementLengthMax": 0,
                    "AgreementPeriod": "PACT",
                    "OverdraftInterestChargingCoverage": "INBA",
                    "BankGuaranteedIndicator": true,
                    "Notes": [
                      "string"
                    ],
                    "OverdraftFeesCharges": [
                      {
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "FBAO"
                            ],
                            "MinMaxType": "FMMN",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "PACT",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "string",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OverdraftFeeChargeDetail": [
                          {
                            "FeeType": "FBAO",
                            "NegotiableIndicator": true,
                            "OverdraftControlIndicator": true,
                            "IncrementalBorrowingAmount": "string",
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "INBB",
                            "ApplicationFrequency": "FEAC",
                            "CalculationFrequency": "FEAC",
                            "Notes": [
                              "string"
                            ],
                            "OverdraftFeeChargeCap": [
                              {
                                "FeeType": [
                                  "FBAO"
                                ],
                                "MinMaxType": "FMMN",
                                "FeeCapOccurrence": 0,
                                "FeeCapAmount": "string",
                                "CappingPeriod": "PACT",
                                "Notes": [
                                  "string"
                                ],
                                "OtherFeeType": [
                                  {
                                    "Code": "string",
                                    "Name": "string",
                                    "Description": "string"
                                  }
                                ]
                              }
                            ],
                            "OtherFeeType": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            }
                          }
                        ]
                      }
                    ]
                  }
                ],
                "OverdraftFeesCharges": [
                  {
                    "OverdraftFeeChargeCap": [
                      {
                        "FeeType": [
                          "FBAO"
                        ],
                        "MinMaxType": "FMMN",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "PACT",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "string",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ],
                    "OverdraftFeeChargeDetail": [
                      {
                        "FeeType": "FBAO",
                        "NegotiableIndicator": true,
                        "OverdraftControlIndicator": true,
                        "IncrementalBorrowingAmount": "string",
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "INBB",
                        "ApplicationFrequency": "FEAC",
                        "CalculationFrequency": "FEAC",
                        "Notes": [
                          "string"
                        ],
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "FBAO"
                            ],
                            "MinMaxType": "FMMN",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "PACT",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "string",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OtherFeeType": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        }
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "LoanInterest": {
            "Notes": [
              "string"
            ],
            "LoanInterestTierBandSet": [
              {
                "TierBandMethod": "INBA",
                "Identification": "string",
                "CalculationMethod": "ITCO",
                "Notes": [
                  "string"
                ],
                "OtherCalculationMethod": {
                  "Code": "string",
                  "Name": "string",
                  "Description": "string"
                },
                "LoanInterestTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "TierValueMinTerm": 0,
                    "MinTermPeriod": "PACT",
                    "TierValueMaxTerm": 0,
                    "MaxTermPeriod": "PACT",
                    "FixedVariableInterestRateType": "INFI",
                    "RepAPR": "string",
                    "LoanProviderInterestRateType": "INBB",
                    "LoanProviderInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherLoanProviderInterestRateType": {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    },
                    "LoanInterestFeesCharges": [
                      {
                        "LoanInterestFeeChargeDetail": [
                          {
                            "FeeType": "FEPF",
                            "NegotiableIndicator": true,
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "INBB",
                            "ApplicationFrequency": "FEAC",
                            "CalculationFrequency": "FEAC",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": {
                              "Code": "string",
                              "FeeCategory": "FCOT",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "string",
                              "Name": "string",
                              "Description": "string"
                            }
                          }
                        ],
                        "LoanInterestFeeChargeCap": [
                          {
                            "FeeType": [
                              "FEPF"
                            ],
                            "MinMaxType": "FMMN",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "FEAC",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "string",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ]
                      }
                    ]
                  }
                ],
                "LoanInterestFeesCharges": [
                  {
                    "LoanInterestFeeChargeDetail": [
                      {
                        "FeeType": "FEPF",
                        "NegotiableIndicator": true,
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "INBB",
                        "ApplicationFrequency": "FEAC",
                        "CalculationFrequency": "FEAC",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": {
                          "Code": "string",
                          "FeeCategory": "FCOT",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        }
                      }
                    ],
                    "LoanInterestFeeChargeCap": [
                      {
                        "FeeType": [
                          "FEPF"
                        ],
                        "MinMaxType": "FMMN",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "FEAC",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "string",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "Repayment": {
            "RepaymentType": "USBA",
            "RepaymentFrequency": "SMDA",
            "AmountType": "RABD",
            "Notes": [
              "string"
            ],
            "OtherRepaymentType": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            },
            "OtherRepaymentFrequency": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            },
            "OtherAmountType": {
              "Code": "string",
              "Name": "string",
              "Description": "string"
            },
            "RepaymentFeeCharges": {
              "RepaymentFeeChargeDetail": [
                {
                  "FeeType": "FEPF",
                  "NegotiableIndicator": true,
                  "FeeAmount": "string",
                  "FeeRate": "string",
                  "FeeRateType": "INBB",
                  "ApplicationFrequency": "FEAC",
                  "CalculationFrequency": "FEAC",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": {
                    "Code": "string",
                    "FeeCategory": "FCOT",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeRateType": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherApplicationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherCalculationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  }
                }
              ],
              "RepaymentFeeChargeCap": [
                {
                  "FeeType": [
                    "FEPF"
                  ],
                  "MinMaxType": "FMMN",
                  "FeeCapOccurrence": 0,
                  "FeeCapAmount": "string",
                  "CappingPeriod": "PACT",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": [
                    {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    }
                  ]
                }
              ]
            },
            "RepaymentHoliday": [
              {
                "MaxHolidayLength": 0,
                "MaxHolidayPeriod": "PACT",
                "Notes": [
                  "string"
                ]
              }
            ]
          },
          "OtherFeesCharges": [
            {
              "TariffType": "TTEL",
              "TariffName": "string",
              "OtherTariffType": {
                "Code": "string",
                "Name": "string",
                "Description": "string"
              },
              "FeeChargeDetail": [
                {
                  "FeeCategory": "FCOT",
                  "FeeType": "FEPF",
                  "NegotiableIndicator": true,
                  "FeeAmount": "string",
                  "FeeRate": "string",
                  "FeeRateType": "INBB",
                  "ApplicationFrequency": "FEAC",
                  "CalculationFrequency": "FEAC",
                  "Notes": [
                    "string"
                  ],
                  "FeeChargeCap": [
                    {
                      "FeeType": [
                        "FEPF"
                      ],
                      "MinMaxType": "FMMN",
                      "FeeCapOccurrence": 0,
                      "FeeCapAmount": "string",
                      "CappingPeriod": "PACT",
                      "Notes": [
                        "string"
                      ],
                      "OtherFeeType": [
                        {
                          "Code": "string",
                          "Name": "string",
                          "Description": "string"
                        }
                      ]
                    }
                  ],
                  "OtherFeeCategoryType": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeType": {
                    "Code": "string",
                    "FeeCategory": "FCOT",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeRateType": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherApplicationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherCalculationFrequency": {
                    "Code": "string",
                    "Name": "string",
                    "Description": "string"
                  },
                  "FeeApplicableRange": {
                    "MinimumAmount": "string",
                    "MaximumAmount": "string",
                    "MinimumRate": "string",
                    "MaximumRate": "string"
                  }
                }
              ],
              "FeeChargeCap": [
                {
                  "FeeType": [
                    "FEPF"
                  ],
                  "MinMaxType": "FMMN",
                  "FeeCapOccurrence": 0,
                  "FeeCapAmount": "string",
                  "CappingPeriod": "PACT",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": [
                    {
                      "Code": "string",
                      "Name": "string",
                      "Description": "string"
                    }
                  ]
                }
              ]
            }
          ],
          "SupplementaryData": {}
        },
        "BCA": {
          "ProductDetails": {
            "Segment": [
              "ClientAccount"
            ],
            "FeeFreeLength": 0,
            "FeeFreeLengthPeriod": "Day",
            "Notes": [
              "string"
            ]
          },
          "CreditInterest": {
            "TierBandSet": [
              {
                "TierBandMethod": "Banded",
                "CalculationMethod": "Compound",
                "Destination": "PayAway",
                "Notes": [
                  "string"
                ],
                "TierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "CalculationFrequency": "Daily",
                    "ApplicationFrequency": "Daily",
                    "DepositInterestAppliedCoverage": "Banded",
                    "FixedVariableInterestRateType": "Fixed",
                    "AER": "string",
                    "BankInterestRateType": "Gross",
                    "BankInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherBankInterestType": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherApplicationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherCalculationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    }
                  }
                ]
              }
            ]
          },
          "Overdraft": {
            "Notes": [
              "string"
            ],
            "OverdraftTierBandSet": [
              {
                "TierBandMethod": "Banded",
                "OverdraftType": "Committed",
                "Identification": "string",
                "AuthorisedIndicator": true,
                "BufferAmount": "string",
                "Notes": [
                  "string"
                ],
                "OverdraftTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMin": "string",
                    "TierValueMax": "string",
                    "EAR": "string",
                    "AgreementLengthMin": 0,
                    "AgreementLengthMax": 0,
                    "AgreementPeriod": "Day",
                    "OverdraftInterestChargingCoverage": "Banded",
                    "BankGuaranteedIndicator": true,
                    "Notes": [
                      "string"
                    ],
                    "OverdraftFeesCharges": [
                      {
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "ArrangedOverdraft"
                            ],
                            "MinMaxType": "Minimum",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "Day",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "stri",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OverdraftFeeChargeDetail": [
                          {
                            "FeeType": "ArrangedOverdraft",
                            "NegotiableIndicator": true,
                            "OverdraftControlIndicator": true,
                            "IncrementalBorrowingAmount": "string",
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "Gross",
                            "ApplicationFrequency": "OnClosing",
                            "CalculationFrequency": "OnClosing",
                            "Notes": [
                              "string"
                            ],
                            "OverdraftFeeChargeCap": [
                              {
                                "FeeType": [
                                  "ArrangedOverdraft"
                                ],
                                "MinMaxType": "Minimum",
                                "FeeCapOccurrence": 0,
                                "FeeCapAmount": "string",
                                "CappingPeriod": "Day",
                                "Notes": [
                                  "string"
                                ],
                                "OtherFeeType": [
                                  {
                                    "Code": "stri",
                                    "Name": "string",
                                    "Description": "string"
                                  }
                                ]
                              }
                            ],
                            "OtherFeeType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            }
                          }
                        ]
                      }
                    ]
                  }
                ],
                "OverdraftFeesCharges": [
                  {
                    "OverdraftFeeChargeCap": [
                      {
                        "FeeType": [
                          "ArrangedOverdraft"
                        ],
                        "MinMaxType": "Minimum",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "Day",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "stri",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ],
                    "OverdraftFeeChargeDetail": [
                      {
                        "FeeType": "ArrangedOverdraft",
                        "NegotiableIndicator": true,
                        "OverdraftControlIndicator": true,
                        "IncrementalBorrowingAmount": "string",
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "Gross",
                        "ApplicationFrequency": "OnClosing",
                        "CalculationFrequency": "OnClosing",
                        "Notes": [
                          "string"
                        ],
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "ArrangedOverdraft"
                            ],
                            "MinMaxType": "Minimum",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "Day",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "stri",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OtherFeeType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        }
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "OtherFeesCharges": [
            {
              "TariffType": "Electronic",
              "TariffName": "string",
              "OtherTariffType": {
                "Code": "stri",
                "Name": "string",
                "Description": "string"
              },
              "FeeChargeDetail": [
                {
                  "FeeCategory": "Other",
                  "FeeType": "Other",
                  "NegotiableIndicator": true,
                  "FeeAmount": "string",
                  "FeeRate": "string",
                  "FeeRateType": "Gross",
                  "ApplicationFrequency": "OnClosing",
                  "CalculationFrequency": "OnClosing",
                  "Notes": [
                    "string"
                  ],
                  "FeeChargeCap": [
                    {
                      "FeeType": [
                        "Other"
                      ],
                      "MinMaxType": "Minimum",
                      "FeeCapOccurrence": 0,
                      "FeeCapAmount": "string",
                      "CappingPeriod": "Day",
                      "Notes": [
                        "string"
                      ],
                      "OtherFeeType": [
                        {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        }
                      ]
                    }
                  ],
                  "OtherFeeCategoryType": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeType": {
                    "Code": "stri",
                    "FeeCategory": "Other",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherFeeRateType": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherApplicationFrequency": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "OtherCalculationFrequency": {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  },
                  "FeeApplicableRange": {
                    "MinimumAmount": "string",
                    "MaximumAmount": "string",
                    "MinimumRate": "string",
                    "MaximumRate": "string"
                  }
                }
              ],
              "FeeChargeCap": [
                {
                  "FeeType": [
                    "Other"
                  ],
                  "MinMaxType": "Minimum",
                  "FeeCapOccurrence": 0,
                  "FeeCapAmount": "string",
                  "CappingPeriod": "Day",
                  "Notes": [
                    "string"
                  ],
                  "OtherFeeType": [
                    {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    }
                  ]
                }
              ]
            }
          ]
        },
        "PCA": {
          "ProductDetails": {
            "Segment": [
              "Basic"
            ],
            "MonthlyMaximumCharge": "string",
            "Notes": [
              "string"
            ]
          },
          "CreditInterest": {
            "TierBandSet": [
              {
                "TierBandMethod": "Tiered",
                "CalculationMethod": "Compound",
                "Destination": "PayAway",
                "Notes": [
                  "string"
                ],
                "TierBand": [
                  {
                    "Identification": "string",
                    "TierValueMinimum": "string",
                    "TierValueMaximum": "string",
                    "CalculationFrequency": "PerAcademicTerm",
                    "ApplicationFrequency": "PerAcademicTerm",
                    "DepositInterestAppliedCoverage": "Tiered",
                    "FixedVariableInterestRateType": "Fixed",
                    "AER": "string",
                    "BankInterestRateType": "LinkedBaseRate",
                    "BankInterestRate": "string",
                    "Notes": [
                      "string"
                    ],
                    "OtherBankInterestType": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherApplicationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    },
                    "OtherCalculationFrequency": {
                      "Code": "stri",
                      "Name": "string",
                      "Description": "string"
                    }
                  }
                ]
              }
            ]
          },
          "Overdraft": {
            "Notes": [
              "string"
            ],
            "OverdraftTierBandSet": [
              {
                "TierBandMethod": "Tiered",
                "OverdraftType": "Committed",
                "Identification": "string",
                "AuthorisedIndicator": true,
                "BufferAmount": "string",
                "Notes": [
                  "string"
                ],
                "OverdraftTierBand": [
                  {
                    "Identification": "string",
                    "TierValueMin": "string",
                    "TierValueMax": "string",
                    "OverdraftInterestChargingCoverage": "Tiered",
                    "BankGuaranteedIndicator": true,
                    "EAR": "string",
                    "Notes": [
                      "string"
                    ],
                    "OverdraftFeesCharges": [
                      {
                        "OverdraftFeeChargeCap": [
                          {
                            "FeeType": [
                              "ArrangedOverdraft"
                            ],
                            "OverdraftControlIndicator": true,
                            "MinMaxType": "Minimum",
                            "FeeCapOccurrence": 0,
                            "FeeCapAmount": "string",
                            "CappingPeriod": "AcademicTerm",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": [
                              {
                                "Code": "stri",
                                "Name": "string",
                                "Description": "string"
                              }
                            ]
                          }
                        ],
                        "OverdraftFeeChargeDetail": [
                          {
                            "FeeType": "ArrangedOverdraft",
                            "OverdraftControlIndicator": true,
                            "IncrementalBorrowingAmount": "string",
                            "FeeAmount": "string",
                            "FeeRate": "string",
                            "FeeRateType": "LinkedBaseRate",
                            "ApplicationFrequency": "AccountClosing",
                            "CalculationFrequency": "AccountClosing",
                            "Notes": [
                              "string"
                            ],
                            "OtherFeeType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherFeeRateType": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherApplicationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OtherCalculationFrequency": {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            },
                            "OverdraftFeeChargeCap": {
                              "FeeType": [
                                "ArrangedOverdraft"
                              ],
                              "OverdraftControlIndicator": true,
                              "MinMaxType": "Minimum",
                              "FeeCapOccurrence": 0,
                              "FeeCapAmount": "string",
                              "CappingPeriod": "AcademicTerm",
                              "Notes": [
                                "string"
                              ],
                              "OtherFeeType": [
                                {
                                  "Code": "stri",
                                  "Name": "string",
                                  "Description": "string"
                                }
                              ]
                            }
                          }
                        ]
                      }
                    ]
                  }
                ],
                "OverdraftFeesCharges": [
                  {
                    "OverdraftFeeChargeCap": [
                      {
                        "FeeType": [
                          "ArrangedOverdraft"
                        ],
                        "OverdraftControlIndicator": true,
                        "MinMaxType": "Minimum",
                        "FeeCapOccurrence": 0,
                        "FeeCapAmount": "string",
                        "CappingPeriod": "AcademicTerm",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": [
                          {
                            "Code": "stri",
                            "Name": "string",
                            "Description": "string"
                          }
                        ]
                      }
                    ],
                    "OverdraftFeeChargeDetail": [
                      {
                        "FeeType": "ArrangedOverdraft",
                        "OverdraftControlIndicator": true,
                        "IncrementalBorrowingAmount": "string",
                        "FeeAmount": "string",
                        "FeeRate": "string",
                        "FeeRateType": "LinkedBaseRate",
                        "ApplicationFrequency": "AccountClosing",
                        "CalculationFrequency": "AccountClosing",
                        "Notes": [
                          "string"
                        ],
                        "OtherFeeType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherFeeRateType": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherApplicationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OtherCalculationFrequency": {
                          "Code": "stri",
                          "Name": "string",
                          "Description": "string"
                        },
                        "OverdraftFeeChargeCap": {
                          "FeeType": [
                            "ArrangedOverdraft"
                          ],
                          "OverdraftControlIndicator": true,
                          "MinMaxType": "Minimum",
                          "FeeCapOccurrence": 0,
                          "FeeCapAmount": "string",
                          "CappingPeriod": "AcademicTerm",
                          "Notes": [
                            "string"
                          ],
                          "OtherFeeType": [
                            {
                              "Code": "stri",
                              "Name": "string",
                              "Description": "string"
                            }
                          ]
                        }
                      }
                    ]
                  }
                ]
              }
            ]
          },
          "OtherFeesCharges": {
            "FeeChargeDetail": [
              {
                "FeeCategory": "Other",
                "FeeType": "ServiceCAccountFee",
                "FeeAmount": "string",
                "FeeRate": "string",
                "FeeRateType": "LinkedBaseRate",
                "ApplicationFrequency": "AccountClosing",
                "CalculationFrequency": "AccountClosing",
                "Notes": [
                  "string"
                ],
                "OtherFeeCategoryType": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherFeeType": {
                  "Code": "stri",
                  "FeeCategory": "Other",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherFeeRateType": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherApplicationFrequency": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "OtherCalculationFrequency": {
                  "Code": "stri",
                  "Name": "string",
                  "Description": "string"
                },
                "FeeChargeCap": [
                  {
                    "FeeType": [
                      "ServiceCAccountFee"
                    ],
                    "MinMaxType": "Minimum",
                    "FeeCapOccurrence": 0,
                    "FeeCapAmount": "string",
                    "CappingPeriod": "AcademicTerm",
                    "Notes": [
                      "string"
                    ],
                    "OtherFeeType": [
                      {
                        "Code": "stri",
                        "Name": "string",
                        "Description": "string"
                      }
                    ]
                  }
                ],
                "FeeApplicableRange": {
                  "MinimumAmount": "string",
                  "MaximumAmount": "string",
                  "MinimumRate": "string",
                  "MaximumRate": "string"
                }
              }
            ],
            "FeeChargeCap": [
              {
                "FeeType": [
                  "ServiceCAccountFee"
                ],
                "MinMaxType": "Minimum",
                "FeeCapOccurrence": 0,
                "FeeCapAmount": "string",
                "CappingPeriod": "AcademicTerm",
                "Notes": [
                  "string"
                ],
                "OtherFeeType": [
                  {
                    "Code": "stri",
                    "Name": "string",
                    "Description": "string"
                  }
                ]
              }
            ]
          }
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Product details of Other Product which is not avaiable in the standard list

Properties

Name Type Required Restrictions Description
Data object true none Aligning with the read write specs structure.
» Product [object] false none none
»» ProductName string false none The name of the Product used for marketing purposes from a customer perspective. I.e. what the customer would recognise.
»» ProductId string false none The unique ID that has been internally assigned by the financial institution to each of the current account banking products they market to their retail and/or small to medium enterprise (SME) customers.
»» AccountId string true none Account Identification of the customer for Product Details
»» SecondaryProductId string false none Any secondary Identification which supports Product Identifier to uniquely identify the current account banking products.
»» ProductType string true none Product type : Personal Current Account, Business Current Account
»» MarketingStateId string false none Unique and unambiguous identification of a Product Marketing State.
»» OtherProductType object false none Other product type details associated with the account.
»»» Name string true none Long name associated with the product
»»» Description string true none Description of the Product associated with the account
»»» ProductDetails object false none none
»»»» Segment [string] false none none
»»»» FeeFreeLength integer false none The length/duration of the fee free period
»»»» FeeFreeLengthPeriod string false none The unit of period (days, weeks, months etc.) of the promotional length
»»»» MonthlyMaximumCharge string false none The maximum relevant charges that could accrue as defined fully in Part 7 of the CMA order
»»»» Notes [string] false none none
»»»» OtherSegment OB_OtherCodeType1_0 false none none
»»» CreditInterest object false none Details about the interest that may be payable to the Account holders
»»»» TierBandSet [object] true none none
»»»»» TierBandMethod string true none The methodology of how credit interest is paid/applied. It can be:- 1. Banded Interest rates are banded. i.e. Increasing rate on whole balance as balance increases. 2. Tiered Interest rates are tiered. i.e. increasing rate for each tier as balance increases, but interest paid on tier fixed for that tier and not on whole balance. 3. Whole The same interest rate is applied irrespective of the product holder's account balance
»»»»» CalculationMethod OB_InterestCalculationMethod1Code false none Methods of calculating interest
»»»»» Destination string true none Describes whether accrued interest is payable only to the BCA or to another bank account
»»»»» Notes [string] false none none
»»»»» OtherCalculationMethod OB_OtherCodeType1_0 false none none
»»»»» OtherDestination OB_OtherCodeType1_0 false none none
»»»»» TierBand [object] true none none
»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for the Product.
»»»»»» TierValueMinimum string true none Minimum deposit value for which the credit interest tier applies.
»»»»»» TierValueMaximum string false none Maximum deposit value for which the credit interest tier applies.
»»»»»» CalculationFrequency string false none How often is credit interest calculated for the account.
»»»»»» ApplicationFrequency string true none How often is interest applied to the Product for this tier/band i.e. how often the financial institution pays accumulated interest to the customer's account.
»»»»»» DepositInterestAppliedCoverage string false none Amount on which Interest applied.
»»»»»» FixedVariableInterestRateType OB_InterestFixedVariableType1Code true none Type of interest rate, Fixed or Variable
»»»»»» AER string true none The annual equivalent rate (AER) is interest that is calculated under the assumption that any interest paid is combined with the original balance and the next interest payment will be based on the slightly higher account balance. Overall, this means that interest can be compounded several times in a year depending on the number of times that interest payments are made. Read more: Annual Equivalent Rate (AER) http://www.investopedia.com/terms/a/aer.asp#ixzz4gfR7IO1A
»»»»»» BankInterestRateType string false none Interest rate types, other than AER, which financial institutions may use to describe the annual interest rate payable to the account holder's account.
»»»»»» BankInterestRate string false none Bank Interest for the product
»»»»»» Notes [string] false none none
»»»»»» OtherBankInterestType object false none Other interest rate types which are not available in the standard code list
»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»» OtherApplicationFrequency OB_OtherCodeType1_1 false none Other application frequencies that are not available in the standard code list
»»»»»» OtherCalculationFrequency OB_OtherCodeType1_2 false none Other calculation frequency which is not available in the standard code set.
»»»»» Overdraft object false none Borrowing details
»»»»»» Notes [string] false none none
»»»»»» OverdraftTierBandSet [object] true none none
»»»»»»» TierBandMethod string true none The methodology of how overdraft is charged. It can be: 'Whole' Where the same charge/rate is applied to the entirety of the overdraft balance (where charges are applicable). 'Tiered' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount tiers defined by the lending financial organisation 'Banded' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount bands defined by a government organisation.
»»»»»»» OverdraftType string false none An overdraft can either be 'committed' which means that the facility cannot be withdrawn without reasonable notification before it's agreed end date, or 'on demand' which means that the financial institution can demand repayment at any point in time.
»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a overdraft product.
»»»»»»» AuthorisedIndicator boolean false none Indicates if the Overdraft is authorised (Y) or unauthorised (N)
»»»»»»» BufferAmount string false none When a customer exceeds their credit limit, a financial institution will not charge the customer unauthorised overdraft charges if they do not exceed by more than the buffer amount. Note: Authorised overdraft charges may still apply.
»»»»»»» Notes [string] false none none
»»»»»»» OverdraftTierBand [object] true none none
»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a overdraft.
»»»»»»»» TierValueMin string true none Minimum value of Overdraft Tier/Band
»»»»»»»» TierValueMax string false none Maximum value of Overdraft Tier/Band
»»»»»»»» EAR string false none EAR means Effective Annual Rate and/or Equivalent Annual Rate (frequently used interchangeably), being the actual annual interest rate of an Overdraft.
»»»»»»»» AgreementLengthMin integer false none Specifies the minimum length of a band for a fixed overdraft agreement
»»»»»»»» AgreementLengthMax integer false none Specifies the maximum length of a band for a fixed overdraft agreement
»»»»»»»» AgreementPeriod string false none Specifies the period of a fixed length overdraft agreement
»»»»»»»» OverdraftInterestChargingCoverage string false none Refers to which interest rate is applied when interests are tiered. For example, if an overdraft balance is �2k and the interest tiers are:- 0-�500 0.1%, 500-1000 0.2%, 1000-10000 0.5%, then the applicable interest rate could either be 0.5% of the entire balance (since the account balance sits in the top interest tier) or (0.1%*500)+(0.2%*500)+(0.5%*1000). In the 1st situation, we say the interest is applied to the �Whole� of the account balance, and in the 2nd that it is �Tiered�.
»»»»»»»» BankGuaranteedIndicator boolean false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances.
»»»»»»»» Notes [string] false none none
»»»»»»»» OverdraftFeesCharges [object] false none none
»»»»»»»»» OverdraftFeeChargeCap [object] false none none
»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»» FeeCapOccurrence Number_0 false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances.
»»»»»»»»»» FeeCapAmount OB_Amount1_0 false none Cap amount charged for a fee/charge
»»»»»»»»»» CappingPeriod OB_Period1Code false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»» Notes [string] false none none
»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»» OverdraftFeeChargeDetail [object] true none none
»»»»»»»»»»» FeeType OB_OverdraftFeeType1Code true none Overdraft fee type
»»»»»»»»»»» NegotiableIndicator boolean false none Indicates whether fee and charges are negotiable
»»»»»»»»»»» OverdraftControlIndicator boolean false none Indicates if the fee/charge is already covered by an 'Overdraft Control' fee or not.
»»»»»»»»»»» IncrementalBorrowingAmount OB_Amount1_1 false none Every additional tranche of an overdraft balance to which an overdraft fee is applied
»»»»»»»»»»» FeeAmount OB_Amount1_2 false none Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»» FeeRate OB_Rate1_0 false none Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»» FeeRateType OB_InterestRateType1Code_0 false none Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»» ApplicationFrequency OB_FeeFrequency1Code_0 true none Frequency at which the overdraft charge is applied to the account
»»»»»»»»»»» CalculationFrequency OB_FeeFrequency1Code_1 false none How often is the overdraft fee/charge calculated for the account.
»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»» OverdraftFeeChargeCap [object] false none none
»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»» FeeCapOccurrence Number_0 false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances.
»»»»»»»»»»»» FeeCapAmount OB_Amount1_0 false none Cap amount charged for a fee/charge
»»»»»»»»»»»» CappingPeriod OB_Period1Code false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»» OtherFeeType OB_OtherCodeType1_3 false none Other Fee type which is not available in the standard code set
»»»»»»»»»»»» OtherFeeRateType OB_OtherCodeType1_4 false none Other fee rate type code which is not available in the standard code set
»»»»»»»»»»»» OtherApplicationFrequency OB_OtherCodeType1_1 false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»» OtherCalculationFrequency OB_OtherCodeType1_2 false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»» OverdraftFeesCharges [object] false none none
»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none none
»»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»»» FeeCapOccurrence Number_0 false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances.
»»»»»»»»»»»»» FeeCapAmount OB_Amount1_0 false none Cap amount charged for a fee/charge
»»»»»»»»»»»»» CappingPeriod OB_Period1Code false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»» OverdraftFeeChargeDetail [object] true none none
»»»»»»»»»»»»»» FeeType OB_OverdraftFeeType1Code true none Overdraft fee type
»»»»»»»»»»»»»» NegotiableIndicator boolean false none Indicates whether fee and charges are negotiable
»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Indicates if the fee/charge is already covered by an 'Overdraft Control' fee or not.
»»»»»»»»»»»»»» IncrementalBorrowingAmount OB_Amount1_1 false none Every additional tranche of an overdraft balance to which an overdraft fee is applied
»»»»»»»»»»»»»» FeeAmount OB_Amount1_2 false none Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»» FeeRate OB_Rate1_0 false none Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»» FeeRateType OB_InterestRateType1Code_0 false none Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»» ApplicationFrequency OB_FeeFrequency1Code_0 true none Frequency at which the overdraft charge is applied to the account
»»»»»»»»»»»»»» CalculationFrequency OB_FeeFrequency1Code_1 false none How often is the overdraft fee/charge calculated for the account.
»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none none
»»»»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»»»»» FeeCapOccurrence Number_0 false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances.
»»»»»»»»»»»»»»» FeeCapAmount OB_Amount1_0 false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»» CappingPeriod OB_Period1Code false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»» OtherFeeType OB_OtherCodeType1_3 false none Other Fee type which is not available in the standard code set
»»»»»»»»»»»»»»» OtherFeeRateType OB_OtherCodeType1_4 false none Other fee rate type code which is not available in the standard code set
»»»»»»»»»»»»»»» OtherApplicationFrequency OB_OtherCodeType1_1 false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»»»»» OtherCalculationFrequency OB_OtherCodeType1_2 false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»»»»» LoanInterest object false none Details about the interest that may be payable to the SME Loan holders
»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»» LoanInterestTierBandSet [object] true none none
»»»»»»»»»»»»»»»» TierBandMethod string true none The methodology of how credit interest is charged. It can be:- 1. Banded Interest rates are banded. i.e. Increasing rate on whole balance as balance increases. 2. Tiered Interest rates are tiered. i.e. increasing rate for each tier as balance increases, but interest paid on tier fixed for that tier and not on whole balance. 3. Whole The same interest rate is applied irrespective of the SME Loan balance
»»»»»»»»»»»»»»»» Identification string false none Loan interest tierbandset identification. Used by loan providers for internal use purpose.
»»»»»»»»»»»»»»»» CalculationMethod OB_InterestCalculationMethod1Code true none Methods of calculating interest
»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»» OtherCalculationMethod OB_OtherCodeType1_0 false none none
»»»»»»»»»»»»»»»» LoanInterestTierBand [object] true none none
»»»»»»»»»»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a SME Loan.
»»»»»»»»»»»»»»»»» TierValueMinimum string true none Minimum loan value for which the loan interest tier applies.
»»»»»»»»»»»»»»»»» TierValueMaximum string false none Maximum loan value for which the loan interest tier applies.
»»»»»»»»»»»»»»»»» TierValueMinTerm integer true none Minimum loan term for which the loan interest tier applies.
»»»»»»»»»»»»»»»»» MinTermPeriod string true none The unit of period (days, weeks, months etc.) of the Minimum Term
»»»»»»»»»»»»»»»»» TierValueMaxTerm integer false none Maximum loan term for which the loan interest tier applies.
»»»»»»»»»»»»»»»»» MaxTermPeriod string false none The unit of period (days, weeks, months etc.) of the Maximum Term
»»»»»»»»»»»»»»»»» FixedVariableInterestRateType OB_InterestFixedVariableType1Code true none Type of interest rate, Fixed or Variable
»»»»»»»»»»»»»»»»» RepAPR string true none The annual equivalent rate (AER) is interest that is calculated under the assumption that any interest paid is combined with the original balance and the next interest payment will be based on the slightly higher account balance. Overall, this means that interest can be compounded several times in a year depending on the number of times that interest payments are made. For SME Loan, this APR is the representative APR which includes any account fees.
»»»»»»»»»»»»»»»»» LoanProviderInterestRateType string false none Interest rate types, other than APR, which financial institutions may use to describe the annual interest rate payable for the SME Loan.
»»»»»»»»»»»»»»»»» LoanProviderInterestRate string false none Loan provider Interest for the SME Loan product
»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»» OtherLoanProviderInterestRateType object false none Other loan interest rate types which are not available in the standard code list
»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»» LoanInterestFeesCharges [object] false none none
»»»»»»»»»»»»»»»»»» LoanInterestFeeChargeDetail [object] true none none
»»»»»»»»»»»»»»»»»»» FeeType OB_FeeType1Code true none Fee/Charge Type
»»»»»»»»»»»»»»»»»»» NegotiableIndicator boolean false none Fee/charge which is usually negotiable rather than a fixed amount
»»»»»»»»»»»»»»»»»»» FeeAmount OB_Amount1_3 false none Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»» FeeRate OB_Rate1_1 false none Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»» FeeRateType OB_InterestRateType1Code_1 false none Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»» ApplicationFrequency OB_FeeFrequency1Code_2 true none How frequently the fee/charge is applied to the account
»»»»»»»»»»»»»»»»»»» CalculationFrequency OB_FeeFrequency1Code_3 true none How frequently the fee/charge is calculated
»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»» OtherFeeType OB_OtherFeeChargeDetailType false none Other Fee/charge type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»» OtherFeeRateType OB_OtherCodeType1_5 false none Other fee rate type which is not in the standard rate type list
»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency OB_OtherCodeType1_6 false none Other application frequencies not covered in the standard code list
»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency OB_OtherCodeType1_7 false none Other calculation frequency which is not available in standard code set.
»»»»»»»»»»»»»»»»»» LoanInterestFeeChargeCap [object] false none none
»»»»»»»»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»»»»»»»»» FeeCapOccurrence Number_1 false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»» FeeCapAmount OB_Amount1_4 false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»» CappingPeriod OB_FeeFrequency1Code_4 false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»» LoanInterestFeesCharges [object] false none none
»»»»»»»»»»»»»»»»»»»» LoanInterestFeeChargeDetail [object] true none none
»»»»»»»»»»»»»»»»»»»»» FeeType OB_FeeType1Code true none Fee/Charge Type
»»»»»»»»»»»»»»»»»»»»» NegotiableIndicator boolean false none Fee/charge which is usually negotiable rather than a fixed amount
»»»»»»»»»»»»»»»»»»»»» FeeAmount OB_Amount1_3 false none Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»» FeeRate OB_Rate1_1 false none Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»» FeeRateType OB_InterestRateType1Code_1 false none Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency OB_FeeFrequency1Code_2 true none How frequently the fee/charge is applied to the account
»»»»»»»»»»»»»»»»»»»»» CalculationFrequency OB_FeeFrequency1Code_3 true none How frequently the fee/charge is calculated
»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»» OtherFeeType OB_OtherFeeChargeDetailType false none Other Fee/charge type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType OB_OtherCodeType1_5 false none Other fee rate type which is not in the standard rate type list
»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency OB_OtherCodeType1_6 false none Other application frequencies not covered in the standard code list
»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency OB_OtherCodeType1_7 false none Other calculation frequency which is not available in standard code set.
»»»»»»»»»»»»»»»»»»»» LoanInterestFeeChargeCap [object] false none none
»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence Number_1 false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»» FeeCapAmount OB_Amount1_4 false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»» CappingPeriod OB_FeeFrequency1Code_4 false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»» Repayment object false none Repayment details of the Loan product
»»»»»»»»»»»»»»»»»»»»»» RepaymentType string false none Repayment type
»»»»»»»»»»»»»»»»»»»»»» RepaymentFrequency string false none Repayment frequency
»»»»»»»»»»»»»»»»»»»»»» AmountType string false none The repayment is for paying just the interest only or both interest and capital or bullet amount or balance to date etc
»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»»» OtherRepaymentType object false none Other repayment type which is not in the standard code list
»»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»» OtherRepaymentFrequency object false none Other repayment frequency which is not in the standard code list
»»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»» OtherAmountType object false none Other amount type which is not in the standard code list
»»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»» RepaymentFeeCharges object false none Applicable fee/charges for repayment such as prepayment, full early repayment or non repayment.
»»»»»»»»»»»»»»»»»»»»»»» RepaymentFeeChargeDetail [object] true none none
»»»»»»»»»»»»»»»»»»»»»»»» FeeType OB_FeeType1Code true none Fee/Charge Type
»»»»»»»»»»»»»»»»»»»»»»»» NegotiableIndicator boolean false none Fee/charge which is usually negotiable rather than a fixed amount
»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount OB_Amount1_3 false none Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»» FeeRate OB_Rate1_1 false none Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType OB_InterestRateType1Code_1 false none Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency OB_FeeFrequency1Code_2 true none How frequently the fee/charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency OB_FeeFrequency1Code_3 true none How frequently the fee/charge is calculated
»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType OB_OtherFeeChargeDetailType false none Other Fee/charge type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType OB_OtherCodeType1_8 false none Other fee rate type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency OB_OtherCodeType1_6 false none Other application frequencies not covered in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency OB_OtherCodeType1_7 false none Other calculation frequency which is not available in standard code set.
»»»»»»»»»»»»»»»»»»»»»»» RepaymentFeeChargeCap [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence Number_1 false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount OB_Amount1_4 false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod OB_Period1Code false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»» RepaymentHoliday [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»»» MaxHolidayLength integer false none The maximum length/duration of a Repayment Holiday
»»»»»»»»»»»»»»»»»»»»»»»»» MaxHolidayPeriod string false none The unit of period (days, weeks, months etc.) of the repayment holiday
»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»»»»» OtherFeesCharges [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»»» TariffType string false none TariffType which defines the fee and charges.
»»»»»»»»»»»»»»»»»»»»»»»»» TariffName string false none Name of the tariff
»»»»»»»»»»»»»»»»»»»»»»»»» OtherTariffType object false none Other tariff type which is not in the standard list.
»»»»»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeDetail [object] true none none
»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCategory OB_FeeCategory1Code true none Categorisation of fees and charges into standard categories.
»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType OB_FeeType1Code true none Fee/Charge Type
»»»»»»»»»»»»»»»»»»»»»»»»»» NegotiableIndicator boolean false none Fee/charge which is usually negotiable rather than a fixed amount
»»»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount OB_Amount1_3 false none Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRate OB_Rate1_1 false none Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType OB_InterestRateType1Code_1 false none Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency OB_FeeFrequency1Code_2 true none How frequently the fee/charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency OB_FeeFrequency1Code_3 false none How frequently the fee/charge is calculated
»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeCap [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence Number_1 false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount OB_Amount1_4 false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod OB_Period1Code false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeCategoryType OB_OtherCodeType1_0 false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType OB_OtherFeeChargeDetailType false none Other Fee/charge type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType OB_OtherCodeType1_8 false none Other fee rate type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency OB_OtherCodeType1_6 false none Other application frequencies not covered in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency OB_OtherCodeType1_7 false none Other calculation frequency which is not available in standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeApplicableRange object false none Range or amounts or rates for which the fee/charge applies
»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinimumAmount string false none Minimum Amount on which fee/charge is applicable (where it is expressed as an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»» MaximumAmount string false none Maximum Amount on which fee is applicable (where it is expressed as an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinimumRate string false none Minimum rate on which fee/charge is applicable(where it is expressed as an rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»» MaximumRate string false none Maximum rate on which fee/charge is applicable(where it is expressed as an rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeCap [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType OB_MinMaxType1Code true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence Number_1 false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount OB_Amount1_4 false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod OB_Period1Code false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name Name_3 true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description Description_3 true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»» SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.
»»»»»»»»»»»»»»»»»»»»»»»»»»» BCA object false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»» ProductDetails object false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Segment [string] false none Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd With respect to BCA products, they are segmented in relation to different markets that they wish to focus on.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeFreeLength number(float) false none The length/duration of the fee free period
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeFreeLengthPeriod string false none The unit of period (days, weeks, months etc.) of the promotional length
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Core product details
»»»»»»»»»»»»»»»»»»»»»»»»»»»» CreditInterest object false none Details about the interest that may be payable to the BCA account holders
»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBandSet [object] true none The group of tiers or bands for which credit interest can be applied.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBandMethod string true none The methodology of how credit interest is paid/applied. It can be:- 1. Banded Interest rates are banded. i.e. Increasing rate on whole balance as balance increases. 2. Tiered Interest rates are tiered. i.e. increasing rate for each tier as balance increases, but interest paid on tier fixed for that tier and not on whole balance. 3. Whole The same interest rate is applied irrespective of the BCA balance
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationMethod string false none Methods of calculating interest
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Destination string true none Describes whether accrued interest is payable only to the BCA or to another bank account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Tier Band Set details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBand [object] true none Tier Band Details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a BCA.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMinimum string true none Minimum deposit value for which the credit interest tier applies.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMaximum string false none Maximum deposit value for which the credit interest tier applies.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How often is credit interest calculated for the account.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none How often is interest applied to the BCA for this tier/band i.e. how often the financial institution pays accumulated interest to the customer's BCA.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» DepositInterestAppliedCoverage string false none Amount on which Interest applied.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FixedVariableInterestRateType string true none Type of interest rate, Fixed or Variable
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» AER string true none The annual equivalent rate (AER) is interest that is calculated under the assumption that any interest paid is combined with the original balance and the next interest payment will be based on the slightly higher account balance. Overall, this means that interest can be compounded several times in a year depending on the number of times that interest payments are made. Read more: Annual Equivalent Rate (AER) http://www.investopedia.com/terms/a/aer.asp#ixzz4gfR7IO1A
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BankInterestRateType string false none Interest rate types, other than AER, which financial institutions may use to describe the annual interest rate payable to the BCA.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BankInterestRate string false none Bank Interest for the BCA product
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Tier Band details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherBankInterestType object false none Other interest rate types which are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Overdraft object false none Borrowing details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Associated Notes about the overdraft rates
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftTierBandSet [object] true none Tier band set details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBandMethod string true none The methodology of how overdraft is charged. It can be: 'Whole' Where the same charge/rate is applied to the entirety of the overdraft balance (where charges are applicable). 'Tiered' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount tiers defined by the lending financial organisation 'Banded' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount bands defined by a government organisation.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftType string false none An overdraft can either be 'committed' which means that the facility cannot be withdrawn without reasonable notification before it's agreed end date, or 'on demand' which means that the financial institution can demand repayment at any point in time.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a overdraft product.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» AuthorisedIndicator boolean false none Indicates if the Overdraft is authorised (Y) or unauthorised (N)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BufferAmount string false none When a customer exceeds their credit limit, a financial institution will not charge the customer unauthorised overdraft charges if they do not exceed by more than the buffer amount. Note: Authorised overdraft charges may still apply.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the overdraft Tier Band Set details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftTierBand [object] true none Provides overdraft details for a specific tier or band
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a overdraft.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMin string true none Minimum value of Overdraft Tier/Band
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMax string false none Maximum value of Overdraft Tier/Band
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» EAR string false none EAR means Effective Annual Rate and/or Equivalent Annual Rate (frequently used interchangeably), being the actual annual interest rate of an Overdraft.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» AgreementLengthMin number(float) false none Specifies the minimum length of a band for a fixed overdraft agreement
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» AgreementLengthMax number(float) false none Specifies the maximum length of a band for a fixed overdraft agreement
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» AgreementPeriod string false none Specifies the period of a fixed length overdraft agreement
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftInterestChargingCoverage string false none Refers to which interest rate is applied when interests are tiered. For example, if an overdraft balance is £2k and the interest tiers are:- 0-£500 0.1%, 500-1000 0.2%, 1000-10000 0.5%, then the applicable interest rate could either be 0.5% of the entire balance (since the account balance sits in the top interest tier) or (0.1%*500)+(0.2%*500)+(0.5%*1000). In the 1st situation, we say the interest is applied to the ‘Whole’ of the account balance, and in the 2nd that it is ‘Tiered’.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BankGuaranteedIndicator boolean false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Tier/band details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeesCharges [object] false none Overdraft fees and charges
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeDetail [object] true none Details about the fees/charges
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType string true none Overdraft fee type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» NegotiableIndicator boolean false none Indicates whether fee and charges are negotiable
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Indicates if the fee/charge is already covered by an 'Overdraft Control' fee or not.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» IncrementalBorrowingAmount string false none Every additional tranche of an overdraft balance to which an overdraft fee is applied
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount string false none Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRate string false none Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType string false none Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none Frequency at which the overdraft charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How often is the overdraft fee/charge calculated for the account.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for capturing any other info related to Overdraft Fees Charge Details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType object false none Other Fee type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType object false none Other fee rate type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeesCharges [object] false none Overdraft fees and charges details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeDetail [object] true none Details about the fees/charges
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType string true none Overdraft fee type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» NegotiableIndicator boolean false none Indicates whether fee and charges are negotiable
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Indicates if the fee/charge is already covered by an 'Overdraft Control' fee or not.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» IncrementalBorrowingAmount string false none Every additional tranche of an overdraft balance to which an overdraft fee is applied
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount string false none Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRate string false none Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType string false none Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none Frequency at which the overdraft charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How often is the overdraft fee/charge calculated for the account.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for capturing any other info related to Overdraft Fees Charge Details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType object false none Other Fee type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType object false none Other fee rate type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeesCharges [object] false none Contains details of fees and charges which are not associated with either Overdraft or features/benefits
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TariffType string false none TariffType which defines the fee and charges.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TariffName string false none Name of the tariff
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherTariffType object false none Other tariff type which is not in the standard list.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeDetail [object] true none Other fees/charges details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCategory string true none Categorisation of fees and charges into standard categories.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType string true none Fee/Charge Type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» NegotiableIndicator boolean false none Fee/charge which is usually negotiable rather than a fixed amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount string false none Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRate string false none Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType string false none Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none How frequently the fee/charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How frequently the fee/charge is calculated
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the fee/charge details.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular or group of fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for adding extra details for fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeCategoryType object false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType object false none Other Fee/charge type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCategory string true none Categorisation of fees and charges into standard categories.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType object false none Other fee rate type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies not covered in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeApplicableRange object false none Range or amounts or rates for which the fee/charge applies
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinimumAmount string false none Minimum Amount on which fee/charge is applicable (where it is expressed as an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MaximumAmount string false none Maximum Amount on which fee is applicable (where it is expressed as an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinimumRate string false none Minimum rate on which fee/charge is applicable(where it is expressed as an rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MaximumRate string false none Maximum rate on which fee/charge is applicable(where it is expressed as an rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular or group of fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Min Max type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for adding extra details for fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» PCA object false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ProductDetails object false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Segment [string] false none Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd With respect to PCA products, they are segmented in relation to different markets that they wish to focus on.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MonthlyMaximumCharge string false none The maximum relevant charges that could accrue as defined fully in Part 7 of the CMA order
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Core product details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CreditInterest object false none Details about the interest that may be payable to the PCA account holders
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBandSet [object] true none The group of tiers or bands for which credit interest can be applied.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBandMethod string true none The methodology of how credit interest is charged. It can be:- 1. Banded Interest rates are banded. i.e. Increasing rate on whole balance as balance increases. 2. Tiered Interest rates are tiered. i.e. increasing rate for each tier as balance increases, but interest paid on tier fixed for that tier and not on whole balance. 3. Whole The same interest rate is applied irrespective of the PCA balance
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationMethod string false none Methods of calculating interest
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Destination string false none Describes whether accrued interest is payable only to the PCA or to another bank account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Tier Band Set details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBand [object] true none Tier Band Details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a PCA.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMinimum string true none Minimum deposit value for which the credit interest tier applies.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMaximum string false none Maximum deposit value for which the credit interest tier applies.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How often is credit interest calculated for the account.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none How often is interest applied to the PCA for this tier/band i.e. how often the financial institution pays accumulated interest to the customer's PCA.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» DepositInterestAppliedCoverage string false none Amount on which Interest applied.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FixedVariableInterestRateType string true none Type of interest rate, Fixed or Variable
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» AER string true none The annual equivalent rate (AER) is interest that is calculated under the assumption that any interest paid is combined with the original balance and the next interest payment will be based on the slightly higher account balance. Overall, this means that interest can be compounded several times in a year depending on the number of times that interest payments are made. Read more: Annual Equivalent Rate (AER) http://www.investopedia.com/terms/a/aer.asp#ixzz4gfR7IO1A
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BankInterestRateType string false none Interest rate types, other than AER, which financial institutions may use to describe the annual interest rate payable to the PCA.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BankInterestRate string false none Bank Interest for the PCA product
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Tier Band details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherBankInterestType object false none Other interest rate types which are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Overdraft object false none Details about Overdraft rates, fees & charges
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Associated Notes about the overdraft rates
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftTierBandSet [object] true none Tier band set details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierBandMethod string true none The methodology of how overdraft is charged. It can be: 'Whole' Where the same charge/rate is applied to the entirety of the overdraft balance (where charges are applicable). 'Tiered' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount tiers defined by the lending financial organisation 'Banded' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount bands defined by a government organisation.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftType string false none An overdraft can either be 'committed' which means that the facility cannot be withdrawn without reasonable notification before it's agreed end date, or 'on demand' which means that the financial institution can demand repayment at any point in time.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a overdraft product.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» AuthorisedIndicator boolean false none Indicates if the Overdraft is authorised (Y) or unauthorised (N)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BufferAmount string false none When a customer exceeds their credit limit, a financial institution will not charge the customer unauthorised overdraft charges if they do not exceed by more than the buffer amount. Note: Authorised overdraft charges may still apply.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the overdraft Tier Band Set details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftTierBand [object] true none Provides overdraft details for a specific tier or band
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Identification string false none Unique and unambiguous identification of a Tier Band for a overdraft.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMin string true none Minimum value of Overdraft Tier/Band
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» TierValueMax string false none Maximum value of Overdraft Tier/Band
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftInterestChargingCoverage string false none Interest charged on whole amount or tiered/banded
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» BankGuaranteedIndicator boolean false none Indicates that a bank provides the overdraft limit up to TierValueMIn to all customers automatically
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» EAR string false none EAR means Effective Annual Rate and/or Equivalent Annual Rate (frequently used interchangeably), being the actual annual interest rate of an Overdraft.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the Tier/band details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeesCharges [object] false none Overdraft fees and charges
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Specifies for the overdraft control feature/benefit
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeDetail [object] true none Details about the fees/charges
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType string true none Overdraft fee type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Specifies for the overdraft control feature/benefit
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» IncrementalBorrowingAmount string false none Every additional tranche of an overdraft balance to which an overdraft fee is applied
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount string false none Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRate string false none Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType string false none Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none Frequency at which the overdraft charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How often is the overdraft fee/charge calculated for the account.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for capturing any other info related to Overdraft Fees Charge Details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType object false none Other Fee type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType object false none Other fee rate type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap object false none Details about any caps (maximum charges) that apply to a particular fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Specifies for the overdraft control feature/benefit
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeesCharges [object] false none Overdraft fees and charges details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Specifies for the overdraft control feature/benefit
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeDetail [object] true none Details about the fees/charges
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType string true none Overdraft fee type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Specifies for the overdraft control feature/benefit
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» IncrementalBorrowingAmount string false none Every additional tranche of an overdraft balance to which an overdraft fee is applied
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount string false none Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRate string false none Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType string false none Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none Frequency at which the overdraft charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How often is the overdraft fee/charge calculated for the account.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for capturing any other info related to Overdraft Fees Charge Details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType object false none Other Fee type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType object false none Other fee rate type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies that are not available in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in the standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftFeeChargeCap object false none Details about any caps (maximum charges) that apply to a particular fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OverdraftControlIndicator boolean false none Specifies for the overdraft control feature/benefit
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Notes related to Overdraft fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeesCharges object false none Contains details of fees and charges which are not associated with either borrowing or features/benefits
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeDetail [object] true none Other fees/charges details
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCategory string true none Categorisation of fees and charges into standard categories.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType string true none Fee/Charge Type
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeAmount string false none Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRate string false none Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeRateType string false none Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» ApplicationFrequency string true none How frequently the fee/charge is applied to the account
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CalculationFrequency string false none How frequently the fee/charge is calculated
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Optional additional notes to supplement the fee/charge details.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeCategoryType object false none none
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType object false none Other Fee/charge type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCategory string true none Categorisation of fees and charges into standard categories.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeRateType object false none Other fee rate type which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherApplicationFrequency object false none Other application frequencies not covered in the standard code list
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherCalculationFrequency object false none Other calculation frequency which is not available in standard code set.
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for adding extra details for fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeApplicableRange object false none Range or amounts or rates for which the fee/charge applies
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinimumAmount string false none Minimum Amount on which fee/charge is applicable (where it is expressed as an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MaximumAmount string false none Maximum Amount on which fee is applicable (where it is expressed as an amount)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinimumRate string false none Minimum rate on which fee/charge is applicable(where it is expressed as an rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MaximumRate string false none Maximum rate on which fee/charge is applicable(where it is expressed as an rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeChargeCap [object] false none Details about any caps (maximum charges) that apply to a particular fee/charge
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeType [string] true none Fee/charge type which is being capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» MinMaxType string true none Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapOccurrence number(float) false none fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» FeeCapAmount string false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» CappingPeriod string false none Period e.g. day, week, month etc. for which the fee/charge is capped
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Notes [string] false none Free text for adding extra details for fee charge cap
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» OtherFeeType [object] false none Other fee type code which is not available in the standard code set
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Code string false none The four letter Mnemonic used within an XML file to identify a code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Name string true none Long name associated with the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Description string true none Description to describe the purpose of the code
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Links Links false none Links relevant to the payload
»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»»» Meta Meta false none Meta Data relevant to the payload

Enumerated Values

Property Value
ProductType BusinessCurrentAccount
ProductType CommercialCreditCard
ProductType Other
ProductType PersonalCurrentAccount
ProductType SMELoan
FeeFreeLengthPeriod PACT
FeeFreeLengthPeriod PDAY
FeeFreeLengthPeriod PHYR
FeeFreeLengthPeriod PMTH
FeeFreeLengthPeriod PQTR
FeeFreeLengthPeriod PWEK
FeeFreeLengthPeriod PYER
TierBandMethod INBA
TierBandMethod INTI
TierBandMethod INWH
Destination INOT
Destination INPA
Destination INSC
CalculationFrequency FQAT
CalculationFrequency FQDY
CalculationFrequency FQHY
CalculationFrequency FQMY
CalculationFrequency FQOT
CalculationFrequency FQQY
CalculationFrequency FQSD
CalculationFrequency FQWY
CalculationFrequency FQYY
ApplicationFrequency FQAT
ApplicationFrequency FQDY
ApplicationFrequency FQHY
ApplicationFrequency FQMY
ApplicationFrequency FQOT
ApplicationFrequency FQQY
ApplicationFrequency FQSD
ApplicationFrequency FQWY
ApplicationFrequency FQYY
DepositInterestAppliedCoverage INBA
DepositInterestAppliedCoverage INTI
DepositInterestAppliedCoverage INWH
BankInterestRateType INBB
BankInterestRateType INFR
BankInterestRateType INGR
BankInterestRateType INLR
BankInterestRateType INNE
BankInterestRateType INOT
TierBandMethod INBA
TierBandMethod INTI
TierBandMethod INWH
OverdraftType OVCO
OverdraftType OVOD
OverdraftType OVOT
AgreementPeriod PACT
AgreementPeriod PDAY
AgreementPeriod PHYR
AgreementPeriod PMTH
AgreementPeriod PQTR
AgreementPeriod PWEK
AgreementPeriod PYER
OverdraftInterestChargingCoverage INBA
OverdraftInterestChargingCoverage INTI
OverdraftInterestChargingCoverage INWH
TierBandMethod INBA
TierBandMethod INTI
TierBandMethod INWH
MinTermPeriod PACT
MinTermPeriod PDAY
MinTermPeriod PHYR
MinTermPeriod PMTH
MinTermPeriod PQTR
MinTermPeriod PWEK
MinTermPeriod PYER
MaxTermPeriod PACT
MaxTermPeriod PDAY
MaxTermPeriod PHYR
MaxTermPeriod PMTH
MaxTermPeriod PQTR
MaxTermPeriod PWEK
MaxTermPeriod PYER
LoanProviderInterestRateType INBB
LoanProviderInterestRateType INFR
LoanProviderInterestRateType INGR
LoanProviderInterestRateType INLR
LoanProviderInterestRateType INNE
LoanProviderInterestRateType INOT
RepaymentType USBA
RepaymentType USBU
RepaymentType USCI
RepaymentType USCS
RepaymentType USER
RepaymentType USFA
RepaymentType USFB
RepaymentType USFI
RepaymentType USIO
RepaymentType USOT
RepaymentType USPF
RepaymentType USRW
RepaymentType USSL
RepaymentFrequency SMDA
RepaymentFrequency SMFL
RepaymentFrequency SMFO
RepaymentFrequency SMHY
RepaymentFrequency SMMO
RepaymentFrequency SMOT
RepaymentFrequency SMQU
RepaymentFrequency SMWE
RepaymentFrequency SMYE
AmountType RABD
AmountType RABL
AmountType RACI
AmountType RAFC
AmountType RAIO
AmountType RALT
AmountType USOT
MaxHolidayPeriod PACT
MaxHolidayPeriod PDAY
MaxHolidayPeriod PHYR
MaxHolidayPeriod PMTH
MaxHolidayPeriod PQTR
MaxHolidayPeriod PWEK
MaxHolidayPeriod PYER
TariffType TTEL
TariffType TTMX
TariffType TTOT
FeeFreeLengthPeriod Day
FeeFreeLengthPeriod Half Year
FeeFreeLengthPeriod Month
FeeFreeLengthPeriod Quarter
FeeFreeLengthPeriod Week
FeeFreeLengthPeriod Year
TierBandMethod Banded
TierBandMethod Tiered
TierBandMethod Whole
CalculationMethod Compound
CalculationMethod SimpleInterest
Destination PayAway
Destination SelfCredit
CalculationFrequency Daily
CalculationFrequency HalfYearly
CalculationFrequency Monthly
CalculationFrequency Other
CalculationFrequency Quarterly
CalculationFrequency PerStatementDate
CalculationFrequency Weekly
CalculationFrequency Yearly
ApplicationFrequency Daily
ApplicationFrequency HalfYearly
ApplicationFrequency Monthly
ApplicationFrequency Other
ApplicationFrequency Quarterly
ApplicationFrequency PerStatementDate
ApplicationFrequency Weekly
ApplicationFrequency Yearly
DepositInterestAppliedCoverage Banded
DepositInterestAppliedCoverage Tiered
DepositInterestAppliedCoverage Whole
FixedVariableInterestRateType Fixed
FixedVariableInterestRateType Variable
BankInterestRateType Gross
BankInterestRateType Other
TierBandMethod Banded
TierBandMethod Tiered
TierBandMethod Whole
OverdraftType Committed
OverdraftType OnDemand
AgreementPeriod Day
AgreementPeriod Half Year
AgreementPeriod Month
AgreementPeriod Quarter
AgreementPeriod Week
AgreementPeriod Year
OverdraftInterestChargingCoverage Banded
OverdraftInterestChargingCoverage Tiered
OverdraftInterestChargingCoverage Whole
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
FeeType ArrangedOverdraft
FeeType AnnualReview
FeeType EmergencyBorrowing
FeeType BorrowingItem
FeeType OverdraftRenewal
FeeType OverdraftSetup
FeeType Surcharge
FeeType TempOverdraft
FeeType UnauthorisedBorrowing
FeeType UnauthorisedPaidTrans
FeeType Other
FeeType UnauthorisedUnpaidTrans
FeeRateType Gross
FeeRateType Other
ApplicationFrequency OnClosing
ApplicationFrequency OnOpening
ApplicationFrequency ChargingPeriod
ApplicationFrequency Daily
ApplicationFrequency PerItem
ApplicationFrequency Monthly
ApplicationFrequency OnAnniversary
ApplicationFrequency Other
ApplicationFrequency PerHundredPounds
ApplicationFrequency PerHour
ApplicationFrequency PerOccurrence
ApplicationFrequency PerSheet
ApplicationFrequency PerTransaction
ApplicationFrequency PerTransactionAmount
ApplicationFrequency PerTransactionPercentage
ApplicationFrequency Quarterly
ApplicationFrequency SixMonthly
ApplicationFrequency StatementMonthly
ApplicationFrequency Weekly
ApplicationFrequency Yearly
CalculationFrequency OnClosing
CalculationFrequency OnOpening
CalculationFrequency ChargingPeriod
CalculationFrequency Daily
CalculationFrequency PerItem
CalculationFrequency Monthly
CalculationFrequency OnAnniversary
CalculationFrequency Other
CalculationFrequency PerHundredPounds
CalculationFrequency PerHour
CalculationFrequency PerOccurrence
CalculationFrequency PerSheet
CalculationFrequency PerTransaction
CalculationFrequency PerTransactionAmount
CalculationFrequency PerTransactionPercentage
CalculationFrequency Quarterly
CalculationFrequency SixMonthly
CalculationFrequency StatementMonthly
CalculationFrequency Weekly
CalculationFrequency Yearly
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
FeeType ArrangedOverdraft
FeeType AnnualReview
FeeType EmergencyBorrowing
FeeType BorrowingItem
FeeType OverdraftRenewal
FeeType OverdraftSetup
FeeType Surcharge
FeeType TempOverdraft
FeeType UnauthorisedBorrowing
FeeType UnauthorisedPaidTrans
FeeType Other
FeeType UnauthorisedUnpaidTrans
FeeRateType Gross
FeeRateType Other
ApplicationFrequency OnClosing
ApplicationFrequency OnOpening
ApplicationFrequency ChargingPeriod
ApplicationFrequency Daily
ApplicationFrequency PerItem
ApplicationFrequency Monthly
ApplicationFrequency OnAnniversary
ApplicationFrequency Other
ApplicationFrequency PerHundredPounds
ApplicationFrequency PerHour
ApplicationFrequency PerOccurrence
ApplicationFrequency PerSheet
ApplicationFrequency PerTransaction
ApplicationFrequency PerTransactionAmount
ApplicationFrequency PerTransactionPercentage
ApplicationFrequency Quarterly
ApplicationFrequency SixMonthly
ApplicationFrequency StatementMonthly
ApplicationFrequency Weekly
ApplicationFrequency Yearly
CalculationFrequency OnClosing
CalculationFrequency OnOpening
CalculationFrequency ChargingPeriod
CalculationFrequency Daily
CalculationFrequency PerItem
CalculationFrequency Monthly
CalculationFrequency OnAnniversary
CalculationFrequency Other
CalculationFrequency PerHundredPounds
CalculationFrequency PerHour
CalculationFrequency PerOccurrence
CalculationFrequency PerSheet
CalculationFrequency PerTransaction
CalculationFrequency PerTransactionAmount
CalculationFrequency PerTransactionPercentage
CalculationFrequency Quarterly
CalculationFrequency SixMonthly
CalculationFrequency StatementMonthly
CalculationFrequency Weekly
CalculationFrequency Yearly
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
TariffType Electronic
TariffType Mixed
TariffType Other
FeeCategory Other
FeeCategory Servicing
FeeType Other
FeeType ServiceCAccountFee
FeeType ServiceCAccountFeeMonthly
FeeType ServiceCAccountFeeQuarterly
FeeType ServiceCFixedTariff
FeeType ServiceCBusiDepAccBreakage
FeeType ServiceCMinimumMonthlyFee
FeeType ServiceCOther
FeeRateType Gross
FeeRateType Other
ApplicationFrequency OnClosing
ApplicationFrequency OnOpening
ApplicationFrequency ChargingPeriod
ApplicationFrequency Daily
ApplicationFrequency PerItem
ApplicationFrequency Monthly
ApplicationFrequency OnAnniversary
ApplicationFrequency Other
ApplicationFrequency PerHundredPounds
ApplicationFrequency PerHour
ApplicationFrequency PerOccurrence
ApplicationFrequency PerSheet
ApplicationFrequency PerTransaction
ApplicationFrequency PerTransactionAmount
ApplicationFrequency PerTransactionPercentage
ApplicationFrequency Quarterly
ApplicationFrequency SixMonthly
ApplicationFrequency StatementMonthly
ApplicationFrequency Weekly
ApplicationFrequency Yearly
CalculationFrequency OnClosing
CalculationFrequency OnOpening
CalculationFrequency ChargingPeriod
CalculationFrequency Daily
CalculationFrequency PerItem
CalculationFrequency Monthly
CalculationFrequency OnAnniversary
CalculationFrequency Other
CalculationFrequency PerHundredPounds
CalculationFrequency PerHour
CalculationFrequency PerOccurrence
CalculationFrequency PerSheet
CalculationFrequency PerTransaction
CalculationFrequency PerTransactionAmount
CalculationFrequency PerTransactionPercentage
CalculationFrequency Quarterly
CalculationFrequency SixMonthly
CalculationFrequency StatementMonthly
CalculationFrequency Weekly
CalculationFrequency Yearly
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
FeeCategory Other
FeeCategory Servicing
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
TierBandMethod Tiered
TierBandMethod Whole
CalculationMethod Compound
CalculationMethod SimpleInterest
Destination PayAway
Destination SelfCredit
CalculationFrequency PerAcademicTerm
CalculationFrequency Daily
CalculationFrequency HalfYearly
CalculationFrequency Monthly
CalculationFrequency Other
CalculationFrequency Quarterly
CalculationFrequency PerStatementDate
CalculationFrequency Weekly
CalculationFrequency Yearly
ApplicationFrequency PerAcademicTerm
ApplicationFrequency Daily
ApplicationFrequency HalfYearly
ApplicationFrequency Monthly
ApplicationFrequency Other
ApplicationFrequency Quarterly
ApplicationFrequency PerStatementDate
ApplicationFrequency Weekly
ApplicationFrequency Yearly
DepositInterestAppliedCoverage Tiered
DepositInterestAppliedCoverage Whole
FixedVariableInterestRateType Fixed
FixedVariableInterestRateType Variable
BankInterestRateType LinkedBaseRate
BankInterestRateType Gross
BankInterestRateType Net
BankInterestRateType Other
TierBandMethod Tiered
TierBandMethod Whole
TierBandMethod Banded
OverdraftType Committed
OverdraftType OnDemand
OverdraftType Other
OverdraftInterestChargingCoverage Tiered
OverdraftInterestChargingCoverage Whole
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod AcademicTerm
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
FeeType ArrangedOverdraft
FeeType EmergencyBorrowing
FeeType BorrowingItem
FeeType OverdraftRenewal
FeeType AnnualReview
FeeType OverdraftSetup
FeeType Surcharge
FeeType TempOverdraft
FeeType UnauthorisedBorrowing
FeeType UnauthorisedPaidTrans
FeeType Other
FeeType UnauthorisedUnpaidTrans
FeeRateType LinkedBaseRate
FeeRateType Gross
FeeRateType Net
FeeRateType Other
ApplicationFrequency AccountClosing
ApplicationFrequency AccountOpening
ApplicationFrequency AcademicTerm
ApplicationFrequency ChargingPeriod
ApplicationFrequency Daily
ApplicationFrequency PerItem
ApplicationFrequency Monthly
ApplicationFrequency OnAccountAnniversary
ApplicationFrequency Other
ApplicationFrequency PerHour
ApplicationFrequency PerOccurrence
ApplicationFrequency PerSheet
ApplicationFrequency PerTransaction
ApplicationFrequency PerTransactionAmount
ApplicationFrequency PerTransactionPercentage
ApplicationFrequency Quarterly
ApplicationFrequency SixMonthly
ApplicationFrequency StatementMonthly
ApplicationFrequency Weekly
ApplicationFrequency Yearly
CalculationFrequency AccountClosing
CalculationFrequency AccountOpening
CalculationFrequency AcademicTerm
CalculationFrequency ChargingPeriod
CalculationFrequency Daily
CalculationFrequency PerItem
CalculationFrequency Monthly
CalculationFrequency OnAccountAnniversary
CalculationFrequency Other
CalculationFrequency PerHour
CalculationFrequency PerOccurrence
CalculationFrequency PerSheet
CalculationFrequency PerTransaction
CalculationFrequency PerTransactionAmount
CalculationFrequency PerTransactionPercentage
CalculationFrequency Quarterly
CalculationFrequency SixMonthly
CalculationFrequency StatementMonthly
CalculationFrequency Weekly
CalculationFrequency Yearly
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod AcademicTerm
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod AcademicTerm
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
FeeType ArrangedOverdraft
FeeType EmergencyBorrowing
FeeType BorrowingItem
FeeType OverdraftRenewal
FeeType AnnualReview
FeeType OverdraftSetup
FeeType Surcharge
FeeType TempOverdraft
FeeType UnauthorisedBorrowing
FeeType UnauthorisedPaidTrans
FeeType Other
FeeType UnauthorisedUnpaidTrans
FeeRateType LinkedBaseRate
FeeRateType Gross
FeeRateType Net
FeeRateType Other
ApplicationFrequency AccountClosing
ApplicationFrequency AccountOpening
ApplicationFrequency AcademicTerm
ApplicationFrequency ChargingPeriod
ApplicationFrequency Daily
ApplicationFrequency PerItem
ApplicationFrequency Monthly
ApplicationFrequency OnAccountAnniversary
ApplicationFrequency Other
ApplicationFrequency PerHour
ApplicationFrequency PerOccurrence
ApplicationFrequency PerSheet
ApplicationFrequency PerTransaction
ApplicationFrequency PerTransactionAmount
ApplicationFrequency PerTransactionPercentage
ApplicationFrequency Quarterly
ApplicationFrequency SixMonthly
ApplicationFrequency StatementMonthly
ApplicationFrequency Weekly
ApplicationFrequency Yearly
CalculationFrequency AccountClosing
CalculationFrequency AccountOpening
CalculationFrequency AcademicTerm
CalculationFrequency ChargingPeriod
CalculationFrequency Daily
CalculationFrequency PerItem
CalculationFrequency Monthly
CalculationFrequency OnAccountAnniversary
CalculationFrequency Other
CalculationFrequency PerHour
CalculationFrequency PerOccurrence
CalculationFrequency PerSheet
CalculationFrequency PerTransaction
CalculationFrequency PerTransactionAmount
CalculationFrequency PerTransactionPercentage
CalculationFrequency Quarterly
CalculationFrequency SixMonthly
CalculationFrequency StatementMonthly
CalculationFrequency Weekly
CalculationFrequency Yearly
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod AcademicTerm
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
FeeCategory Other
FeeCategory Servicing
FeeType ServiceCAccountFee
FeeType ServiceCAccountFeeMonthly
FeeType ServiceCOther
FeeType Other
FeeRateType LinkedBaseRate
FeeRateType Gross
FeeRateType Net
FeeRateType Other
ApplicationFrequency AccountClosing
ApplicationFrequency AccountOpening
ApplicationFrequency AcademicTerm
ApplicationFrequency ChargingPeriod
ApplicationFrequency Daily
ApplicationFrequency PerItem
ApplicationFrequency Monthly
ApplicationFrequency OnAccountAnniversary
ApplicationFrequency Other
ApplicationFrequency PerHour
ApplicationFrequency PerOccurrence
ApplicationFrequency PerSheet
ApplicationFrequency PerTransaction
ApplicationFrequency PerTransactionAmount
ApplicationFrequency PerTransactionPercentage
ApplicationFrequency Quarterly
ApplicationFrequency SixMonthly
ApplicationFrequency StatementMonthly
ApplicationFrequency Weekly
ApplicationFrequency Yearly
CalculationFrequency AccountClosing
CalculationFrequency AccountOpening
CalculationFrequency AcademicTerm
CalculationFrequency ChargingPeriod
CalculationFrequency Daily
CalculationFrequency PerItem
CalculationFrequency Monthly
CalculationFrequency OnAccountAnniversary
CalculationFrequency Other
CalculationFrequency PerHour
CalculationFrequency PerOccurrence
CalculationFrequency PerSheet
CalculationFrequency PerTransaction
CalculationFrequency PerTransactionAmount
CalculationFrequency PerTransactionPercentage
CalculationFrequency Quarterly
CalculationFrequency SixMonthly
CalculationFrequency StatementMonthly
CalculationFrequency Weekly
CalculationFrequency Yearly
FeeCategory Other
FeeCategory Servicing
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod AcademicTerm
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year
MinMaxType Minimum
MinMaxType Maximum
CappingPeriod AcademicTerm
CappingPeriod Day
CappingPeriod Half Year
CappingPeriod Month
CappingPeriod Quarter
CappingPeriod Week
CappingPeriod Year

OBReadScheduledPayment2

{
  "Data": {
    "ScheduledPayment": [
      {
        "AccountId": "string",
        "ScheduledPaymentId": "string",
        "ScheduledPaymentDateTime": "2020-10-23T10:23:58Z",
        "ScheduledType": "Arrival",
        "Reference": "string",
        "InstructedAmount": {
          "Amount": "string",
          "Currency": "string"
        }
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» ScheduledPayment [OBScheduledPayment2] false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadStandingOrder4

{
  "Data": {
    "StandingOrder": [
      {
        "AccountId": "string",
        "StandingOrderId": "string",
        "Frequency": "string",
        "Reference": "string",
        "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
        "NextPaymentDateTime": "2020-10-23T10:23:58Z",
        "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
        "StandingOrderStatusCode": "Active",
        "FirstPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "NextPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "FinalPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "SupplementaryData": {}
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» StandingOrder [OBStandingOrder4] false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadStandingOrder5

{
  "Data": {
    "StandingOrder": [
      {
        "AccountId": "string",
        "StandingOrderId": "string",
        "Frequency": "string",
        "Reference": "string",
        "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
        "NextPaymentDateTime": "2020-10-23T10:23:58Z",
        "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
        "StandingOrderStatusCode": "Active",
        "FirstPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "NextPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "FinalPaymentAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "SupplementaryData": {}
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data object true none none
» StandingOrder [OBStandingOrder5] false none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadStatement1

{
  "Data": {
    "Statement": [
      {
        "AccountId": "string",
        "StatementId": "string",
        "StatementReference": "string",
        "Type": "AccountClosure",
        "StartDateTime": "2020-10-23T10:23:58Z",
        "EndDateTime": "2020-10-23T10:23:58Z",
        "CreationDateTime": "2020-10-23T10:23:58Z",
        "StatementDescription": [
          "string"
        ],
        "StatementBenefit": [
          {
            "Type": "string",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ],
        "StatementFee": [
          {
            "Description": "string",
            "CreditDebitIndicator": "Credit",
            "Type": "string",
            "Rate": 0,
            "RateType": "string",
            "Frequency": "string",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ],
        "StatementInterest": [
          {
            "Description": "string",
            "CreditDebitIndicator": "Credit",
            "Type": "string",
            "Rate": 0,
            "RateType": "string",
            "Frequency": "string",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ],
        "StatementDateTime": [
          {
            "DateTime": "2020-10-23T10:23:58Z",
            "Type": "string"
          }
        ],
        "StatementRate": [
          {
            "Rate": "string",
            "Type": "string"
          }
        ],
        "StatementValue": [
          {
            "Value": "string",
            "Type": "string"
          }
        ]
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data OBReadDataStatement2 true none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadStatement2

{
  "Data": {
    "Statement": [
      {
        "AccountId": "string",
        "StatementId": "string",
        "StatementReference": "string",
        "Type": "AccountClosure",
        "StartDateTime": "2020-10-23T10:23:58Z",
        "EndDateTime": "2020-10-23T10:23:58Z",
        "CreationDateTime": "2020-10-23T10:23:58Z",
        "StatementDescription": [
          "string"
        ],
        "StatementBenefit": [
          {
            "Type": "string",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ],
        "StatementFee": [
          {
            "Description": "string",
            "CreditDebitIndicator": "Credit",
            "Type": "string",
            "Rate": 0,
            "RateType": "string",
            "Frequency": "string",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ],
        "StatementInterest": [
          {
            "Description": "string",
            "CreditDebitIndicator": "Credit",
            "Type": "string",
            "Rate": 0,
            "RateType": "string",
            "Frequency": "string",
            "Amount": {
              "Amount": "string",
              "Currency": "string"
            }
          }
        ],
        "StatementDateTime": [
          {
            "DateTime": "2020-10-23T10:23:58Z",
            "Type": "string"
          }
        ],
        "StatementRate": [
          {
            "Rate": "string",
            "Type": "string"
          }
        ],
        "StatementValue": [
          {
            "Value": "string",
            "Type": "string"
          }
        ]
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data OBReadDataStatement2 true none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadTransaction4

{
  "Data": {
    "Transaction": [
      {
        "AccountId": "string",
        "TransactionId": "string",
        "TransactionReference": "string",
        "StatementReference": [
          "string"
        ],
        "CreditDebitIndicator": "Credit",
        "Status": "Booked",
        "BookingDateTime": "2020-10-23T10:23:58Z",
        "ValueDateTime": "2020-10-23T10:23:58Z",
        "AddressLine": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        },
        "ChargeAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "CurrencyExchange": {
          "SourceCurrency": "string",
          "TargetCurrency": "string",
          "UnitCurrency": "string",
          "ExchangeRate": 0,
          "ContractIdentification": "string",
          "QuotationDate": "2020-10-23T10:23:58Z",
          "InstructedAmount": {
            "Amount": "string",
            "Currency": "string"
          }
        },
        "BankTransactionCode": {
          "Code": "string",
          "SubCode": "string"
        },
        "ProprietaryBankTransactionCode": {
          "Code": "string",
          "Issuer": "string"
        },
        "CardInstrument": {
          "CardSchemeName": "AmericanExpress",
          "AuthorisationType": "ConsumerDevice",
          "Name": "string",
          "Identification": "string"
        },
        "SupplementaryData": {}
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data OBReadDataTransaction5 true none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBReadTransaction5

{
  "Data": {
    "Transaction": [
      {
        "AccountId": "string",
        "TransactionId": "string",
        "TransactionReference": "string",
        "StatementReference": [
          "string"
        ],
        "CreditDebitIndicator": "Credit",
        "Status": "Booked",
        "BookingDateTime": "2020-10-23T10:23:58Z",
        "ValueDateTime": "2020-10-23T10:23:58Z",
        "AddressLine": "string",
        "Amount": {
          "Amount": "string",
          "Currency": "string"
        },
        "ChargeAmount": {
          "Amount": "string",
          "Currency": "string"
        },
        "CurrencyExchange": {
          "SourceCurrency": "string",
          "TargetCurrency": "string",
          "UnitCurrency": "string",
          "ExchangeRate": 0,
          "ContractIdentification": "string",
          "QuotationDate": "2020-10-23T10:23:58Z",
          "InstructedAmount": {
            "Amount": "string",
            "Currency": "string"
          }
        },
        "BankTransactionCode": {
          "Code": "string",
          "SubCode": "string"
        },
        "ProprietaryBankTransactionCode": {
          "Code": "string",
          "Issuer": "string"
        },
        "CardInstrument": {
          "CardSchemeName": "AmericanExpress",
          "AuthorisationType": "ConsumerDevice",
          "Name": "string",
          "Identification": "string"
        },
        "SupplementaryData": {}
      }
    ]
  },
  "Links": {
    "Self": "http://example.com",
    "First": "http://example.com",
    "Prev": "http://example.com",
    "Next": "http://example.com",
    "Last": "http://example.com"
  },
  "Meta": {
    "TotalPages": 0,
    "FirstAvailableDateTime": "2020-10-23T10:23:58Z",
    "LastAvailableDateTime": "2020-10-23T10:23:58Z"
  }
}

Properties

Name Type Required Restrictions Description
Data OBReadDataTransaction5 true none none
Links Links false none Links relevant to the payload
Meta Meta false none Meta Data relevant to the payload

OBRisk2

{}

The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Account Info.

Properties

None

OBScheduledPayment2

{
  "AccountId": "string",
  "ScheduledPaymentId": "string",
  "ScheduledPaymentDateTime": "2020-10-23T10:23:58Z",
  "ScheduledType": "Arrival",
  "Reference": "string",
  "InstructedAmount": {
    "Amount": "string",
    "Currency": "string"
  }
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBScheduledPayment2Basic false none none

xor

Name Type Required Restrictions Description
anonymous OBScheduledPayment2Detail false none none

OBScheduledPayment2Basic

{
  "AccountId": "string",
  "ScheduledPaymentId": "string",
  "ScheduledPaymentDateTime": "2020-10-23T10:23:58Z",
  "ScheduledType": "Arrival",
  "Reference": "string",
  "InstructedAmount": {
    "Amount": "string",
    "Currency": "string"
  }
}

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
ScheduledPaymentId ScheduledPaymentId false none A unique and immutable identifier used to identify the scheduled payment resource. This identifier has no meaning to the account owner.
ScheduledPaymentDateTime ScheduledPaymentDateTime true none The date on which the scheduled payment will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
ScheduledType OBExternalScheduleType1Code true none Specifies the scheduled payment date type requested
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
InstructedAmount OBActiveOrHistoricCurrencyAndAmount_9 true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.

OBScheduledPayment2Detail

{
  "AccountId": "string",
  "ScheduledPaymentId": "string",
  "ScheduledPaymentDateTime": "2020-10-23T10:23:58Z",
  "ScheduledType": "Arrival",
  "Reference": "string",
  "InstructedAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "CreditorAgent": {
    "SchemeName": "string",
    "Identification": "string"
  },
  "CreditorAccount": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "SecondaryIdentification": "string"
  }
}

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
ScheduledPaymentId ScheduledPaymentId false none A unique and immutable identifier used to identify the scheduled payment resource. This identifier has no meaning to the account owner.
ScheduledPaymentDateTime ScheduledPaymentDateTime true none The date on which the scheduled payment will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
ScheduledType OBExternalScheduleType1Code true none Specifies the scheduled payment date type requested
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
InstructedAmount OBActiveOrHistoricCurrencyAndAmount_9 true none Amount of money to be moved between the debtor and creditor, before deduction of charges, expressed in the currency as ordered by the initiating party. Usage: This amount has to be transported unchanged through the transaction chain.
CreditorAgent OBBranchAndFinancialInstitutionIdentification5_1 false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
CreditorAccount OBCashAccount5_0 true none Provides the details to identify the beneficiary account.

OBStandingOrder4

{
  "AccountId": "string",
  "StandingOrderId": "string",
  "Frequency": "string",
  "Reference": "string",
  "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
  "NextPaymentDateTime": "2020-10-23T10:23:58Z",
  "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
  "StandingOrderStatusCode": "Active",
  "FirstPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "NextPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "FinalPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "SupplementaryData": {}
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBStandingOrder4Basic false none none

xor

Name Type Required Restrictions Description
anonymous OBStandingOrder4Detail false none none

OBStandingOrder4Basic

{
  "AccountId": "string",
  "StandingOrderId": "string",
  "Frequency": "string",
  "Reference": "string",
  "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
  "NextPaymentDateTime": "2020-10-23T10:23:58Z",
  "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
  "StandingOrderStatusCode": "Active",
  "FirstPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "NextPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "FinalPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "SupplementaryData": {}
}

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
StandingOrderId StandingOrderId false none A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner.
Frequency Frequency_0 true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
FirstPaymentDateTime FirstPaymentDateTime false none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
NextPaymentDateTime NextPaymentDateTime false none The date on which the next payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
FinalPaymentDateTime FinalPaymentDateTime false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
StandingOrderStatusCode OBExternalStandingOrderStatus1Code false none Specifies the status of the standing order in code form.
FirstPaymentAmount OBActiveOrHistoricCurrencyAndAmount_0 false none The amount of the first Standing Order
NextPaymentAmount OBActiveOrHistoricCurrencyAndAmount_1 false none The amount of the next Standing Order.
FinalPaymentAmount OBActiveOrHistoricCurrencyAndAmount_2 false none The amount of the final Standing Order
SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.

OBStandingOrder4Detail

{
  "AccountId": "string",
  "StandingOrderId": "string",
  "Frequency": "string",
  "Reference": "string",
  "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
  "NextPaymentDateTime": "2020-10-23T10:23:58Z",
  "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
  "StandingOrderStatusCode": "Active",
  "FirstPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "NextPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "FinalPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "CreditorAgent": {
    "SchemeName": "string",
    "Identification": "string"
  },
  "CreditorAccount": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "SecondaryIdentification": "string"
  },
  "SupplementaryData": {}
}

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
StandingOrderId StandingOrderId false none A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner.
Frequency Frequency_0 true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
FirstPaymentDateTime FirstPaymentDateTime false none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
NextPaymentDateTime NextPaymentDateTime false none The date on which the next payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
FinalPaymentDateTime FinalPaymentDateTime false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
StandingOrderStatusCode OBExternalStandingOrderStatus1Code false none Specifies the status of the standing order in code form.
FirstPaymentAmount OBActiveOrHistoricCurrencyAndAmount_0 false none The amount of the first Standing Order
NextPaymentAmount OBActiveOrHistoricCurrencyAndAmount_1 false none The amount of the next Standing Order.
FinalPaymentAmount OBActiveOrHistoricCurrencyAndAmount_2 false none The amount of the final Standing Order
CreditorAgent OBBranchAndFinancialInstitutionIdentification5_1 false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
CreditorAccount OBCashAccount5_0 true none Provides the details to identify the beneficiary account.
SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.

OBStandingOrder5

{
  "AccountId": "string",
  "StandingOrderId": "string",
  "Frequency": "string",
  "Reference": "string",
  "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
  "NextPaymentDateTime": "2020-10-23T10:23:58Z",
  "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
  "StandingOrderStatusCode": "Active",
  "FirstPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "NextPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "FinalPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "SupplementaryData": {}
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBStandingOrder5Basic false none none

xor

Name Type Required Restrictions Description
anonymous OBStandingOrder5Detail false none none

OBStandingOrder5Basic

{
  "AccountId": "string",
  "StandingOrderId": "string",
  "Frequency": "string",
  "Reference": "string",
  "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
  "NextPaymentDateTime": "2020-10-23T10:23:58Z",
  "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
  "StandingOrderStatusCode": "Active",
  "FirstPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "NextPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "FinalPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "SupplementaryData": {}
}

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
StandingOrderId StandingOrderId false none A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner.
Frequency Frequency_1 true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
FirstPaymentDateTime FirstPaymentDateTime false none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
NextPaymentDateTime NextPaymentDateTime false none The date on which the next payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
FinalPaymentDateTime FinalPaymentDateTime false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
StandingOrderStatusCode OBExternalStandingOrderStatus1Code false none Specifies the status of the standing order in code form.
FirstPaymentAmount OBActiveOrHistoricCurrencyAndAmount_0 false none The amount of the first Standing Order
NextPaymentAmount OBActiveOrHistoricCurrencyAndAmount_1 false none The amount of the next Standing Order.
FinalPaymentAmount OBActiveOrHistoricCurrencyAndAmount_2 false none The amount of the final Standing Order
SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.

OBStandingOrder5Detail

{
  "AccountId": "string",
  "StandingOrderId": "string",
  "Frequency": "string",
  "Reference": "string",
  "FirstPaymentDateTime": "2020-10-23T10:23:58Z",
  "NextPaymentDateTime": "2020-10-23T10:23:58Z",
  "FinalPaymentDateTime": "2020-10-23T10:23:58Z",
  "StandingOrderStatusCode": "Active",
  "FirstPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "NextPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "FinalPaymentAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "CreditorAgent": {
    "SchemeName": "string",
    "Identification": "string"
  },
  "CreditorAccount": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "SecondaryIdentification": "string"
  },
  "SupplementaryData": {}
}

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
StandingOrderId StandingOrderId false none A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner.
Frequency Frequency_1 true none Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-5 to -1, 1 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]
Reference Reference false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.
FirstPaymentDateTime FirstPaymentDateTime false none The date on which the first payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
NextPaymentDateTime NextPaymentDateTime false none The date on which the next payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
FinalPaymentDateTime FinalPaymentDateTime false none The date on which the final payment for a Standing Order schedule will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
StandingOrderStatusCode OBExternalStandingOrderStatus1Code false none Specifies the status of the standing order in code form.
FirstPaymentAmount OBActiveOrHistoricCurrencyAndAmount_0 false none The amount of the first Standing Order
NextPaymentAmount OBActiveOrHistoricCurrencyAndAmount_1 false none The amount of the next Standing Order.
FinalPaymentAmount OBActiveOrHistoricCurrencyAndAmount_2 false none The amount of the final Standing Order
CreditorAgent OBBranchAndFinancialInstitutionIdentification5_1 false none Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account.
CreditorAccount OBCashAccount5_0 true none Provides the details to identify the beneficiary account.
SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.

OBStatement2

{
  "AccountId": "string",
  "StatementId": "string",
  "StatementReference": "string",
  "Type": "AccountClosure",
  "StartDateTime": "2020-10-23T10:23:58Z",
  "EndDateTime": "2020-10-23T10:23:58Z",
  "CreationDateTime": "2020-10-23T10:23:58Z",
  "StatementDescription": [
    "string"
  ],
  "StatementBenefit": [
    {
      "Type": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementFee": [
    {
      "Description": "string",
      "CreditDebitIndicator": "Credit",
      "Type": "string",
      "Rate": 0,
      "RateType": "string",
      "Frequency": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementInterest": [
    {
      "Description": "string",
      "CreditDebitIndicator": "Credit",
      "Type": "string",
      "Rate": 0,
      "RateType": "string",
      "Frequency": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementDateTime": [
    {
      "DateTime": "2020-10-23T10:23:58Z",
      "Type": "string"
    }
  ],
  "StatementRate": [
    {
      "Rate": "string",
      "Type": "string"
    }
  ],
  "StatementValue": [
    {
      "Value": "string",
      "Type": "string"
    }
  ]
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBStatement2Basic false none Provides further details on a statement resource.

xor

Name Type Required Restrictions Description
anonymous OBStatement2Detail false none Provides further details on a statement resource.

OBStatement2Basic

{
  "AccountId": "string",
  "StatementId": "string",
  "StatementReference": "string",
  "Type": "AccountClosure",
  "StartDateTime": "2020-10-23T10:23:58Z",
  "EndDateTime": "2020-10-23T10:23:58Z",
  "CreationDateTime": "2020-10-23T10:23:58Z",
  "StatementDescription": [
    "string"
  ],
  "StatementBenefit": [
    {
      "Type": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementFee": [
    {
      "Description": "string",
      "CreditDebitIndicator": "Credit",
      "Type": "string",
      "Rate": 0,
      "RateType": "string",
      "Frequency": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementInterest": [
    {
      "Description": "string",
      "CreditDebitIndicator": "Credit",
      "Type": "string",
      "Rate": 0,
      "RateType": "string",
      "Frequency": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementDateTime": [
    {
      "DateTime": "2020-10-23T10:23:58Z",
      "Type": "string"
    }
  ],
  "StatementRate": [
    {
      "Rate": "string",
      "Type": "string"
    }
  ],
  "StatementValue": [
    {
      "Value": "string",
      "Type": "string"
    }
  ]
}

Provides further details on a statement resource.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
StatementId StatementId false none Unique identifier for the statement resource within an servicing institution. This identifier is both unique and immutable.
StatementReference StatementReference false none Unique reference for the statement. This reference may be optionally populated if available.
Type OBExternalStatementType1Code true none Statement type, in a coded form.
StartDateTime StartDateTime true none Date and time at which the statement period starts.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
EndDateTime EndDateTime true none Date and time at which the statement period ends.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
CreationDateTime CreationDateTime true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
StatementDescription [string] false none none
StatementBenefit [object] false none none
» Type OBExternalStatementBenefitType1Code true none Benefit type, in a coded form.
» Amount OBActiveOrHistoricCurrencyAndAmount_3 true none Amount of money associated with the statement benefit type.
StatementFee [object] false none none
» Description Description_1 false none Description that may be available for the statement fee.
» CreditDebitIndicator OBCreditDebitCode_0 true none Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount.
» Type OBExternalStatementFeeType1Code true none Fee type, in a coded form.
» Rate OBRate1_0 false none Rate charged for Statement Fee (where it is charged in terms of a rate rather than an amount)
» RateType OBExternalStatementFeeRateType1Code false none Description that may be available for the statement fee rate type.
» Frequency OBExternalStatementFeeFrequency1Code false none How frequently the fee is applied to the Account.
» Amount OBActiveOrHistoricCurrencyAndAmount_4 true none Amount of money associated with the statement fee type.
StatementInterest [object] false none none
» Description Description_2 false none Description that may be available for the statement interest.
» CreditDebitIndicator OBCreditDebitCode_0 true none Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount.
» Type OBExternalStatementInterestType1Code true none Interest amount type, in a coded form.
» Rate OBRate1_1 false none field representing a percentage (e.g. 0.05 represents 5% and 0.9525 represents 95.25%). Note the number of decimal places may vary.
» RateType OBExternalStatementInterestRateType1Code false none Description that may be available for the statement Interest rate type.
» Frequency OBExternalStatementInterestFrequency1Code false none Specifies the statement fee type requested
» Amount OBActiveOrHistoricCurrencyAndAmount_5 true none Amount of money associated with the statement interest amount type.
StatementDateTime [object] false none none
» DateTime DateTime true none Date and time associated with the date time type.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Type OBExternalStatementDateTimeType1Code true none Date time type, in a coded form.
StatementRate [object] false none none
» Rate OBExternalStatementRateType1Code true none Rate associated with the statement rate type.
» Type Type_0 true none Statement rate type, in a coded form.
StatementValue [object] false none none
» Value OBExternalStatementValueType1Code true none Value associated with the statement value type.
» Type Type_1 true none Statement value type, in a coded form.

OBStatement2Detail

{
  "AccountId": "string",
  "StatementId": "string",
  "StatementReference": "string",
  "Type": "AccountClosure",
  "StartDateTime": "2020-10-23T10:23:58Z",
  "EndDateTime": "2020-10-23T10:23:58Z",
  "CreationDateTime": "2020-10-23T10:23:58Z",
  "StatementDescription": [
    "string"
  ],
  "StatementBenefit": [
    {
      "Type": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementFee": [
    {
      "Description": "string",
      "CreditDebitIndicator": "Credit",
      "Type": "string",
      "Rate": 0,
      "RateType": "string",
      "Frequency": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementInterest": [
    {
      "Description": "string",
      "CreditDebitIndicator": "Credit",
      "Type": "string",
      "Rate": 0,
      "RateType": "string",
      "Frequency": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementAmount": [
    {
      "CreditDebitIndicator": "Credit",
      "Type": "string",
      "Amount": {
        "Amount": "string",
        "Currency": "string"
      }
    }
  ],
  "StatementDateTime": [
    {
      "DateTime": "2020-10-23T10:23:58Z",
      "Type": "string"
    }
  ],
  "StatementRate": [
    {
      "Rate": "string",
      "Type": "string"
    }
  ],
  "StatementValue": [
    {
      "Value": "string",
      "Type": "string"
    }
  ]
}

Provides further details on a statement resource.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
StatementId StatementId false none Unique identifier for the statement resource within an servicing institution. This identifier is both unique and immutable.
StatementReference StatementReference false none Unique reference for the statement. This reference may be optionally populated if available.
Type OBExternalStatementType1Code true none Statement type, in a coded form.
StartDateTime StartDateTime true none Date and time at which the statement period starts.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
EndDateTime EndDateTime true none Date and time at which the statement period ends.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
CreationDateTime CreationDateTime true none Date and time at which the resource was created.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
StatementDescription [string] false none none
StatementBenefit [object] false none none
» Type OBExternalStatementBenefitType1Code true none Benefit type, in a coded form.
» Amount OBActiveOrHistoricCurrencyAndAmount_3 true none Amount of money associated with the statement benefit type.
StatementFee [object] false none none
» Description Description_1 false none Description that may be available for the statement fee.
» CreditDebitIndicator OBCreditDebitCode_0 true none Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount.
» Type OBExternalStatementFeeType1Code true none Fee type, in a coded form.
» Rate OBRate1_0 false none Rate charged for Statement Fee (where it is charged in terms of a rate rather than an amount)
» RateType OBExternalStatementFeeRateType1Code false none Description that may be available for the statement fee rate type.
» Frequency OBExternalStatementFeeFrequency1Code false none How frequently the fee is applied to the Account.
» Amount OBActiveOrHistoricCurrencyAndAmount_4 true none Amount of money associated with the statement fee type.
StatementInterest [object] false none none
» Description Description_2 false none Description that may be available for the statement interest.
» CreditDebitIndicator OBCreditDebitCode_0 true none Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount.
» Type OBExternalStatementInterestType1Code true none Interest amount type, in a coded form.
» Rate OBRate1_1 false none field representing a percentage (e.g. 0.05 represents 5% and 0.9525 represents 95.25%). Note the number of decimal places may vary.
» RateType OBExternalStatementInterestRateType1Code false none Description that may be available for the statement Interest rate type.
» Frequency OBExternalStatementInterestFrequency1Code false none Specifies the statement fee type requested
» Amount OBActiveOrHistoricCurrencyAndAmount_5 true none Amount of money associated with the statement interest amount type.
StatementAmount [object] false none none
» CreditDebitIndicator OBCreditDebitCode_0 true none Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount.
» Type OBExternalStatementAmountType1Code true none Amount type, in a coded form.
» Amount OBActiveOrHistoricCurrencyAndAmount_6 true none Amount of money associated with the amount type.
StatementDateTime [object] false none none
» DateTime DateTime true none Date and time associated with the date time type.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
» Type OBExternalStatementDateTimeType1Code true none Date time type, in a coded form.
StatementRate [object] false none none
» Rate OBExternalStatementRateType1Code true none Rate associated with the statement rate type.
» Type Type_0 true none Statement rate type, in a coded form.
StatementValue [object] false none none
» Value OBExternalStatementValueType1Code true none Value associated with the statement value type.
» Type Type_1 true none Statement value type, in a coded form.

OBTransaction5

{
  "AccountId": "string",
  "TransactionId": "string",
  "TransactionReference": "string",
  "StatementReference": [
    "string"
  ],
  "CreditDebitIndicator": "Credit",
  "Status": "Booked",
  "BookingDateTime": "2020-10-23T10:23:58Z",
  "ValueDateTime": "2020-10-23T10:23:58Z",
  "AddressLine": "string",
  "Amount": {
    "Amount": "string",
    "Currency": "string"
  },
  "ChargeAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "CurrencyExchange": {
    "SourceCurrency": "string",
    "TargetCurrency": "string",
    "UnitCurrency": "string",
    "ExchangeRate": 0,
    "ContractIdentification": "string",
    "QuotationDate": "2020-10-23T10:23:58Z",
    "InstructedAmount": {
      "Amount": "string",
      "Currency": "string"
    }
  },
  "BankTransactionCode": {
    "Code": "string",
    "SubCode": "string"
  },
  "ProprietaryBankTransactionCode": {
    "Code": "string",
    "Issuer": "string"
  },
  "CardInstrument": {
    "CardSchemeName": "AmericanExpress",
    "AuthorisationType": "ConsumerDevice",
    "Name": "string",
    "Identification": "string"
  },
  "SupplementaryData": {}
}

Properties

oneOf

Name Type Required Restrictions Description
anonymous OBTransaction5Basic false none Provides further details on an entry in the report.

xor

Name Type Required Restrictions Description
anonymous OBTransaction5Detail false none Provides further details on an entry in the report.

OBTransaction5Basic

{
  "AccountId": "string",
  "TransactionId": "string",
  "TransactionReference": "string",
  "StatementReference": [
    "string"
  ],
  "CreditDebitIndicator": "Credit",
  "Status": "Booked",
  "BookingDateTime": "2020-10-23T10:23:58Z",
  "ValueDateTime": "2020-10-23T10:23:58Z",
  "AddressLine": "string",
  "Amount": {
    "Amount": "string",
    "Currency": "string"
  },
  "ChargeAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "CurrencyExchange": {
    "SourceCurrency": "string",
    "TargetCurrency": "string",
    "UnitCurrency": "string",
    "ExchangeRate": 0,
    "ContractIdentification": "string",
    "QuotationDate": "2020-10-23T10:23:58Z",
    "InstructedAmount": {
      "Amount": "string",
      "Currency": "string"
    }
  },
  "BankTransactionCode": {
    "Code": "string",
    "SubCode": "string"
  },
  "ProprietaryBankTransactionCode": {
    "Code": "string",
    "Issuer": "string"
  },
  "CardInstrument": {
    "CardSchemeName": "AmericanExpress",
    "AuthorisationType": "ConsumerDevice",
    "Name": "string",
    "Identification": "string"
  },
  "SupplementaryData": {}
}

Provides further details on an entry in the report.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
TransactionId TransactionId false none Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable.
TransactionReference TransactionReference false none Unique reference for the transaction. This reference is optionally populated, and may as an example be the FPID in the Faster Payments context.
StatementReference [StatementReference] false none [Unique reference for the statement. This reference may be optionally populated if available.]
CreditDebitIndicator OBCreditDebitCode_1 true none Indicates whether the transaction is a credit or a debit entry.
Status OBEntryStatus1Code true none Status of a transaction entry on the books of the account servicer.
BookingDateTime BookingDateTime true none Date and time when a transaction entry is posted to an account on the account servicer's books. Usage: Booking date is the expected booking date, unless the status is booked, in which case it is the actual booking date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
ValueDateTime ValueDateTime false none Date and time at which assets become available to the account owner in case of a credit entry, or cease to be available to the account owner in case of a debit transaction entry. Usage: If transaction entry status is pending and value date is present, then the value date refers to an expected/requested value date. For transaction entries subject to availability/float and for which availability information is provided, the value date must not be used. In this case the availability component identifies the number of availability days.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
AddressLine AddressLine false none Information that locates and identifies a specific address for a transaction entry, that is presented in free format text.
Amount OBActiveOrHistoricCurrencyAndAmount_7 true none Amount of money in the cash transaction entry.
ChargeAmount OBActiveOrHistoricCurrencyAndAmount_8 false none Transaction charges to be paid by the charge bearer.
CurrencyExchange OBCurrencyExchange5 false none Set of elements used to provide details on the currency exchange.
BankTransactionCode OBBankTransactionCodeStructure1 false none Set of elements used to fully identify the type of underlying transaction resulting in an entry.
ProprietaryBankTransactionCode ProprietaryBankTransactionCodeStructure1 false none Set of elements to fully identify a proprietary bank transaction code.
CardInstrument OBTransactionCardInstrument1 false none Set of elements to describe the card instrument used in the transaction.
SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.

OBTransaction5Detail

{
  "AccountId": "string",
  "TransactionId": "string",
  "TransactionReference": "string",
  "StatementReference": [
    "string"
  ],
  "CreditDebitIndicator": "Credit",
  "Status": "Booked",
  "BookingDateTime": "2020-10-23T10:23:58Z",
  "ValueDateTime": "2020-10-23T10:23:58Z",
  "TransactionInformation": "string",
  "AddressLine": "string",
  "Amount": {
    "Amount": "string",
    "Currency": "string"
  },
  "ChargeAmount": {
    "Amount": "string",
    "Currency": "string"
  },
  "CurrencyExchange": {
    "SourceCurrency": "string",
    "TargetCurrency": "string",
    "UnitCurrency": "string",
    "ExchangeRate": 0,
    "ContractIdentification": "string",
    "QuotationDate": "2020-10-23T10:23:58Z",
    "InstructedAmount": {
      "Amount": "string",
      "Currency": "string"
    }
  },
  "BankTransactionCode": {
    "Code": "string",
    "SubCode": "string"
  },
  "ProprietaryBankTransactionCode": {
    "Code": "string",
    "Issuer": "string"
  },
  "Balance": {
    "CreditDebitIndicator": "Credit",
    "Type": "ClosingAvailable",
    "Amount": {
      "Amount": "string",
      "Currency": "string"
    }
  },
  "MerchantDetails": {
    "MerchantName": "string",
    "MerchantCategoryCode": "stri"
  },
  "CreditorAgent": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "PostalAddress": {
      "AddressType": "Business",
      "Department": "string",
      "SubDepartment": "string",
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": "string",
      "Country": "string",
      "AddressLine": [
        "string"
      ]
    }
  },
  "CreditorAccount": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "SecondaryIdentification": "string"
  },
  "DebtorAgent": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "PostalAddress": {
      "AddressType": "Business",
      "Department": "string",
      "SubDepartment": "string",
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": "string",
      "Country": "string",
      "AddressLine": [
        "string"
      ]
    }
  },
  "DebtorAccount": {
    "SchemeName": "string",
    "Identification": "string",
    "Name": "string",
    "SecondaryIdentification": "string"
  },
  "CardInstrument": {
    "CardSchemeName": "AmericanExpress",
    "AuthorisationType": "ConsumerDevice",
    "Name": "string",
    "Identification": "string"
  },
  "SupplementaryData": {}
}

Provides further details on an entry in the report.

Properties

Name Type Required Restrictions Description
AccountId AccountId true none A unique and immutable identifier used to identify the account resource. This identifier has no meaning to the account owner.
TransactionId TransactionId false none Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable.
TransactionReference TransactionReference false none Unique reference for the transaction. This reference is optionally populated, and may as an example be the FPID in the Faster Payments context.
StatementReference [StatementReference] false none [Unique reference for the statement. This reference may be optionally populated if available.]
CreditDebitIndicator OBCreditDebitCode_1 true none Indicates whether the transaction is a credit or a debit entry.
Status OBEntryStatus1Code true none Status of a transaction entry on the books of the account servicer.
BookingDateTime BookingDateTime true none Date and time when a transaction entry is posted to an account on the account servicer's books. Usage: Booking date is the expected booking date, unless the status is booked, in which case it is the actual booking date.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
ValueDateTime ValueDateTime false none Date and time at which assets become available to the account owner in case of a credit entry, or cease to be available to the account owner in case of a debit transaction entry. Usage: If transaction entry status is pending and value date is present, then the value date refers to an expected/requested value date. For transaction entries subject to availability/float and for which availability information is provided, the value date must not be used. In this case the availability component identifies the number of availability days.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00
TransactionInformation TransactionInformation false none Further details of the transaction. This is the transaction narrative, which is unstructured text.
AddressLine AddressLine false none Information that locates and identifies a specific address for a transaction entry, that is presented in free format text.
Amount OBActiveOrHistoricCurrencyAndAmount_7 true none Amount of money in the cash transaction entry.
ChargeAmount OBActiveOrHistoricCurrencyAndAmount_8 false none Transaction charges to be paid by the charge bearer.
CurrencyExchange OBCurrencyExchange5 false none Set of elements used to provide details on the currency exchange.
BankTransactionCode OBBankTransactionCodeStructure1 false none Set of elements used to fully identify the type of underlying transaction resulting in an entry.
ProprietaryBankTransactionCode ProprietaryBankTransactionCodeStructure1 false none Set of elements to fully identify a proprietary bank transaction code.
Balance OBTransactionCashBalance false none Set of elements used to define the balance as a numerical representation of the net increases and decreases in an account after a transaction entry is applied to the account.
MerchantDetails OBMerchantDetails1 false none Details of the merchant involved in the transaction.
CreditorAgent OBBranchAndFinancialInstitutionIdentification6_0 false none Financial institution servicing an account for the creditor.
CreditorAccount OBCashAccount6_0 false none Unambiguous identification of the account of the creditor, in the case of a debit transaction.
DebtorAgent OBBranchAndFinancialInstitutionIdentification6_1 false none Financial institution servicing an account for the debtor.
DebtorAccount OBCashAccount6_1 false none Unambiguous identification of the account of the debtor, in the case of a crebit transaction.
CardInstrument OBTransactionCardInstrument1 false none Set of elements to describe the card instrument used in the transaction.
SupplementaryData OBSupplementaryData1 false none Additional information that can not be captured in the structured fields and/or any other specific block.

OBTransactionCardInstrument1

{
  "CardSchemeName": "AmericanExpress",
  "AuthorisationType": "ConsumerDevice",
  "Name": "string",
  "Identification": "string"
}

Set of elements to describe the card instrument used in the transaction.

Properties

Name Type Required Restrictions Description
CardSchemeName string true none Name of the card scheme.
AuthorisationType string false none The card authorisation type.
Name string false none Name of the cardholder using the card instrument.
Identification string false none Identification assigned by an institution to identify the card instrument used in the transaction. This identification is known by the account owner, and may be masked.

Enumerated Values

Property Value
CardSchemeName AmericanExpress
CardSchemeName Diners
CardSchemeName Discover
CardSchemeName MasterCard
CardSchemeName VISA
AuthorisationType ConsumerDevice
AuthorisationType Contactless
AuthorisationType None
AuthorisationType PIN

OBTransactionCashBalance

{
  "CreditDebitIndicator": "Credit",
  "Type": "ClosingAvailable",
  "Amount": {
    "Amount": "string",
    "Currency": "string"
  }
}

Set of elements used to define the balance as a numerical representation of the net increases and decreases in an account after a transaction entry is applied to the account.

Properties

Name Type Required Restrictions Description
CreditDebitIndicator OBCreditDebitCode_2 true none Indicates whether the balance is a credit or a debit balance. Usage: A zero balance is considered to be a credit balance.
Type OBBalanceType1Code true none Balance type, in a coded form.
Amount object true none Amount of money of the cash balance after a transaction entry is applied to the account..
» Amount OBActiveCurrencyAndAmount_SimpleType true none A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217.
» Currency ActiveOrHistoricCurrencyCode_1 true none A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds".

OB_Amount1_0

"string"

Cap amount charged for a fee/charge

Properties

Name Type Required Restrictions Description
anonymous string false none Cap amount charged for a fee/charge

OB_Amount1_1

"string"

Every additional tranche of an overdraft balance to which an overdraft fee is applied

Properties

Name Type Required Restrictions Description
anonymous string false none Every additional tranche of an overdraft balance to which an overdraft fee is applied

OB_Amount1_2

"string"

Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)

Properties

Name Type Required Restrictions Description
anonymous string false none Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate)

OB_Amount1_3

"string"

Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)

Properties

Name Type Required Restrictions Description
anonymous string false none Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)

OB_Amount1_4

"string"

Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)

Properties

Name Type Required Restrictions Description
anonymous string false none Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate)

OB_CodeMnemonic

"string"

The four letter Mnemonic used within an XML file to identify a code

Properties

Name Type Required Restrictions Description
anonymous string false none The four letter Mnemonic used within an XML file to identify a code

OB_FeeCategory1Code

"FCOT"

Categorisation of fees and charges into standard categories.

Properties

Name Type Required Restrictions Description
anonymous string false none Categorisation of fees and charges into standard categories.

Enumerated Values

Property Value
anonymous FCOT
anonymous FCRE
anonymous FCSV

OB_FeeFrequency1Code_0

"FEAC"

Frequency at which the overdraft charge is applied to the account

Properties

Name Type Required Restrictions Description
anonymous string false none Frequency at which the overdraft charge is applied to the account

Enumerated Values

Property Value
anonymous FEAC
anonymous FEAO
anonymous FECP
anonymous FEDA
anonymous FEHO
anonymous FEI
anonymous FEMO
anonymous FEOA
anonymous FEOT
anonymous FEPC
anonymous FEPH
anonymous FEPO
anonymous FEPS
anonymous FEPT
anonymous FEPTA
anonymous FEPTP
anonymous FEQU
anonymous FESM
anonymous FEST
anonymous FEWE
anonymous FEYE

OB_FeeFrequency1Code_1

"FEAC"

How often is the overdraft fee/charge calculated for the account.

Properties

Name Type Required Restrictions Description
anonymous string false none How often is the overdraft fee/charge calculated for the account.

Enumerated Values

Property Value
anonymous FEAC
anonymous FEAO
anonymous FECP
anonymous FEDA
anonymous FEHO
anonymous FEI
anonymous FEMO
anonymous FEOA
anonymous FEOT
anonymous FEPC
anonymous FEPH
anonymous FEPO
anonymous FEPS
anonymous FEPT
anonymous FEPTA
anonymous FEPTP
anonymous FEQU
anonymous FESM
anonymous FEST
anonymous FEWE
anonymous FEYE

OB_FeeFrequency1Code_2

"FEAC"

How frequently the fee/charge is applied to the account

Properties

Name Type Required Restrictions Description
anonymous string false none How frequently the fee/charge is applied to the account

Enumerated Values

Property Value
anonymous FEAC
anonymous FEAO
anonymous FECP
anonymous FEDA
anonymous FEHO
anonymous FEI
anonymous FEMO
anonymous FEOA
anonymous FEOT
anonymous FEPC
anonymous FEPH
anonymous FEPO
anonymous FEPS
anonymous FEPT
anonymous FEPTA
anonymous FEPTP
anonymous FEQU
anonymous FESM
anonymous FEST
anonymous FEWE
anonymous FEYE

OB_FeeFrequency1Code_3

"FEAC"

How frequently the fee/charge is calculated

Properties

Name Type Required Restrictions Description
anonymous string false none How frequently the fee/charge is calculated

Enumerated Values

Property Value
anonymous FEAC
anonymous FEAO
anonymous FECP
anonymous FEDA
anonymous FEHO
anonymous FEI
anonymous FEMO
anonymous FEOA
anonymous FEOT
anonymous FEPC
anonymous FEPH
anonymous FEPO
anonymous FEPS
anonymous FEPT
anonymous FEPTA
anonymous FEPTP
anonymous FEQU
anonymous FESM
anonymous FEST
anonymous FEWE
anonymous FEYE

OB_FeeFrequency1Code_4

"FEAC"

Period e.g. day, week, month etc. for which the fee/charge is capped

Properties

Name Type Required Restrictions Description
anonymous string false none Period e.g. day, week, month etc. for which the fee/charge is capped

Enumerated Values

Property Value
anonymous FEAC
anonymous FEAO
anonymous FECP
anonymous FEDA
anonymous FEHO
anonymous FEI
anonymous FEMO
anonymous FEOA
anonymous FEOT
anonymous FEPC
anonymous FEPH
anonymous FEPO
anonymous FEPS
anonymous FEPT
anonymous FEPTA
anonymous FEPTP
anonymous FEQU
anonymous FESM
anonymous FEST
anonymous FEWE
anonymous FEYE

OB_FeeType1Code

"FEPF"

Fee/Charge Type

Properties

Name Type Required Restrictions Description
anonymous string false none Fee/Charge Type

Enumerated Values

Property Value
anonymous FEPF
anonymous FTOT
anonymous FYAF
anonymous FYAM
anonymous FYAQ
anonymous FYCP
anonymous FYDB
anonymous FYMI
anonymous FYXX

OB_InterestCalculationMethod1Code

"ITCO"

Methods of calculating interest

Properties

Name Type Required Restrictions Description
anonymous string false none Methods of calculating interest

Enumerated Values

Property Value
anonymous ITCO
anonymous ITOT
anonymous ITSI

OB_InterestFixedVariableType1Code

"INFI"

Type of interest rate, Fixed or Variable

Properties

Name Type Required Restrictions Description
anonymous string false none Type of interest rate, Fixed or Variable

Enumerated Values

Property Value
anonymous INFI
anonymous INVA

OB_InterestRateType1Code_0

"INBB"

Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)

Properties

Name Type Required Restrictions Description
anonymous string false none Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)

Enumerated Values

Property Value
anonymous INBB
anonymous INFR
anonymous INGR
anonymous INLR
anonymous INNE
anonymous INOT

OB_InterestRateType1Code_1

"INBB"

Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)

Properties

Name Type Required Restrictions Description
anonymous string false none Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount)

Enumerated Values

Property Value
anonymous INBB
anonymous INFR
anonymous INGR
anonymous INLR
anonymous INNE
anonymous INOT

OB_MinMaxType1Code

"FMMN"

Min Max type

Properties

Name Type Required Restrictions Description
anonymous string false none Min Max type

Enumerated Values

Property Value
anonymous FMMN
anonymous FMMX

OB_OtherCodeType1_0

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_1

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other application frequencies that are not available in the standard code list

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_2

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other calculation frequency which is not available in the standard code set.

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_3

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other Fee type which is not available in the standard code set

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_4

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other fee rate type code which is not available in the standard code set

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_5

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other fee rate type which is not in the standard rate type list

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_6

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other application frequencies not covered in the standard code list

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_7

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other calculation frequency which is not available in standard code set.

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherCodeType1_8

{
  "Code": "string",
  "Name": "string",
  "Description": "string"
}

Other fee rate type which is not available in the standard code set

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OtherFeeChargeDetailType

{
  "Code": "string",
  "FeeCategory": "FCOT",
  "Name": "string",
  "Description": "string"
}

Other Fee/charge type which is not available in the standard code set

Properties

Name Type Required Restrictions Description
Code OB_CodeMnemonic false none The four letter Mnemonic used within an XML file to identify a code
FeeCategory OB_FeeCategory1Code true none Categorisation of fees and charges into standard categories.
Name Name_3 true none Long name associated with the code
Description Description_3 true none Description to describe the purpose of the code

OB_OverdraftFeeType1Code

"FBAO"

Overdraft fee type

Properties

Name Type Required Restrictions Description
anonymous string false none Overdraft fee type

Enumerated Values

Property Value
anonymous FBAO
anonymous FBAR
anonymous FBEB
anonymous FBIT
anonymous FBOR
anonymous FBOS
anonymous FBSC
anonymous FBTO
anonymous FBUB
anonymous FBUT
anonymous FTOT
anonymous FTUT

OB_Period1Code

"PACT"

Period e.g. day, week, month etc. for which the fee/charge is capped

Properties

Name Type Required Restrictions Description
anonymous string false none Period e.g. day, week, month etc. for which the fee/charge is capped

Enumerated Values

Property Value
anonymous PACT
anonymous PDAY
anonymous PHYR
anonymous PMTH
anonymous PQTR
anonymous PWEK
anonymous PYER

OB_Rate1_0

"string"

Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)

Properties

Name Type Required Restrictions Description
anonymous string false none Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount)

OB_Rate1_1

"string"

Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)

Properties

Name Type Required Restrictions Description
anonymous string false none Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount)

PartyId

"string"

A unique and immutable identifier used to identify the customer resource. This identifier has no meaning to the account owner.

Properties

Name Type Required Restrictions Description
anonymous string false none A unique and immutable identifier used to identify the customer resource. This identifier has no meaning to the account owner.

PartyNumber

"string"

Number assigned by an agent to identify its customer.

Properties

Name Type Required Restrictions Description
anonymous string false none Number assigned by an agent to identify its customer.

PhoneNumber_0

"string"

Collection of information that identifies a phone number, as defined by telecom services.

Properties

Name Type Required Restrictions Description
anonymous string false none Collection of information that identifies a phone number, as defined by telecom services.

PhoneNumber_1

"string"

Collection of information that identifies a mobile phone number, as defined by telecom services.

Properties

Name Type Required Restrictions Description
anonymous string false none Collection of information that identifies a mobile phone number, as defined by telecom services.

ProprietaryBankTransactionCodeStructure1

{
  "Code": "string",
  "Issuer": "string"
}

Set of elements to fully identify a proprietary bank transaction code.

Properties

Name Type Required Restrictions Description
Code string true none Proprietary bank transaction code to identify the underlying transaction.
Issuer string false none Identification of the issuer of the proprietary bank transaction code.

Reference

"string"

Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.

Properties

Name Type Required Restrictions Description
anonymous string false none Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification.

ScheduledPaymentDateTime

"2020-10-23T10:23:58Z"

The date on which the scheduled payment will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none The date on which the scheduled payment will be made.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

ScheduledPaymentId

"string"

A unique and immutable identifier used to identify the scheduled payment resource. This identifier has no meaning to the account owner.

Properties

Name Type Required Restrictions Description
anonymous string false none A unique and immutable identifier used to identify the scheduled payment resource. This identifier has no meaning to the account owner.

StandingOrderId

"string"

A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner.

Properties

Name Type Required Restrictions Description
anonymous string false none A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner.

StartDateTime

"2020-10-23T10:23:58Z"

Date and time at which the statement period starts.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none Date and time at which the statement period starts.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

StatementId

"string"

Unique identifier for the statement resource within an servicing institution. This identifier is both unique and immutable.

Properties

Name Type Required Restrictions Description
anonymous string false none Unique identifier for the statement resource within an servicing institution. This identifier is both unique and immutable.

StatementReference

"string"

Unique reference for the statement. This reference may be optionally populated if available.

Properties

Name Type Required Restrictions Description
anonymous string false none Unique reference for the statement. This reference may be optionally populated if available.

StatusUpdateDateTime

"2020-10-23T10:23:58Z"

Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

TransactionId

"string"

Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable.

Properties

Name Type Required Restrictions Description
anonymous string false none Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable.

TransactionInformation

"string"

Further details of the transaction. This is the transaction narrative, which is unstructured text.

Properties

Name Type Required Restrictions Description
anonymous string false none Further details of the transaction. This is the transaction narrative, which is unstructured text.

TransactionReference

"string"

Unique reference for the transaction. This reference is optionally populated, and may as an example be the FPID in the Faster Payments context.

Properties

Name Type Required Restrictions Description
anonymous string false none Unique reference for the transaction. This reference is optionally populated, and may as an example be the FPID in the Faster Payments context.

Type_0

"string"

Statement rate type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Statement rate type, in a coded form.

Type_1

"string"

Statement value type, in a coded form.

Properties

Name Type Required Restrictions Description
anonymous string false none Statement value type, in a coded form.

ValueDateTime

"2020-10-23T10:23:58Z"

Date and time at which assets become available to the account owner in case of a credit entry, or cease to be available to the account owner in case of a debit transaction entry. Usage: If transaction entry status is pending and value date is present, then the value date refers to an expected/requested value date. For transaction entries subject to availability/float and for which availability information is provided, the value date must not be used. In this case the availability component identifies the number of availability days.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

Properties

Name Type Required Restrictions Description
anonymous string(date-time) false none Date and time at which assets become available to the account owner in case of a credit entry, or cease to be available to the account owner in case of a debit transaction entry. Usage: If transaction entry status is pending and value date is present, then the value date refers to an expected/requested value date. For transaction entries subject to availability/float and for which availability information is provided, the value date must not be used. In this case the availability component identifies the number of availability days.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00

ChildAccountsResponse

{
  "Data": {
    "Account": [
      {
        "OwnerID": "string",
        "Accounts": [
          {
            "AccountId": "string",
            "Currency": "string",
            "AccountType": "Business",
            "AccountSubType": "ChargeCard",
            "Description": "string",
            "Nickname": "string"
          }
        ]
      }
    ]
  }
}

Response body after getting child accounts

Properties

Name Type Required Restrictions Description
Data ChildAccountsResponseData true none Response body data after getting child accounts

ChildAccountsResponseData

{
  "Account": [
    {
      "OwnerID": "string",
      "Accounts": [
        {
          "AccountId": "string",
          "Currency": "string",
          "AccountType": "Business",
          "AccountSubType": "ChargeCard",
          "Description": "string",
          "Nickname": "string"
        }
      ]
    }
  ]
}

Response body data after getting child accounts

Properties

Name Type Required Restrictions Description
Account [ChildAccountsResponseDataAccount] true none Array of accounts

ChildAccountsResponseDataAccount

{
  "OwnerID": "string",
  "Accounts": [
    {
      "AccountId": "string",
      "Currency": "string",
      "AccountType": "Business",
      "AccountSubType": "ChargeCard",
      "Description": "string",
      "Nickname": "string"
    }
  ]
}

Individual child account

Properties

Name Type Required Restrictions Description
OwnerID string true none ID of the owner
Accounts [OBAccount3] true none Array of accounts

ChildAccountsByOwnerIDResponse

{
  "Data": {
    "Account": {
      "OwnerID": "string",
      "Accounts": [
        {
          "AccountId": "string",
          "Currency": "string",
          "AccountType": "Business",
          "AccountSubType": "ChargeCard",
          "Description": "string",
          "Nickname": "string"
        }
      ]
    }
  }
}

Response body after getting a single child account

Properties

Name Type Required Restrictions Description
Data ChildAccountsByOwnerIDResponseData true none Response body data after getting a single child account

ChildAccountsByOwnerIDResponseData

{
  "Account": {
    "OwnerID": "string",
    "Accounts": [
      {
        "AccountId": "string",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    ]
  }
}

Response body data after getting a single child account

Properties

Name Type Required Restrictions Description
Account ChildAccountsResponseDataAccount true none Individual child account

OBAccountApplication

{
  "Data": {
    "BusinessName": "string",
    "DateEstablished": "2020-10-23T10:23:58Z",
    "CompanyType": 1,
    "MainBusinessActivity": "string",
    "BusinessPhoneNumber": "string",
    "BusinessEmailAddress": "user@example.com",
    "BusinessWebsite": "http://example.com",
    "TradingAddress": {
      "AddressLine": [
        "string"
      ],
      "StreetName": "string",
      "BuildingNumber": "string",
      "PostCode": "string",
      "TownName": "string",
      "CountrySubDivision": [
        "string"
      ],
      "Country": "string"
    },
    "VATNumber": "string",
    "CompanyNumber": "string",
    "EnteringInsolvency": true,
    "ApproxAnnualTurnover": 0,
    "NumberOfFullTimeStaff": 0,
    "NumberOfPartTimeStaff": 0,
    "Personnel": [
      {
        "Title": 1,
        "FirstName": "string",
        "MiddleInitials": "string",
        "Surname": "string",
        "NationalID": "string",
        "DateOfBirth": "2020-10-23T10:23:58Z",
        "JobTitle": "string",
        "Gender": "Male",
        "CompanyPosition": 1,
        "EmailAddress": "user@example.com",
        "MobileNumber": "string",
        "HomeNumber": "string",
        "WorkNumber": "string",
        "Nationality": 1,
        "PersonalAddress": {
          "AddressLine": [
            "string"
          ],
          "StreetName": "string",
          "BuildingNumber": "string",
          "PostCode": "string",
          "TownName": "string",
          "CountrySubDivision": [
            "string"
          ],
          "Country": "string"
        },
        "CanWeContact": true,
        "IsShareholderACompany": true,
        "ShareholderLivesAbroad": true,
        "PercentageOfShares": 1,
        "AccountPrivileges": {}
      }
    ],
    "ThirdPartyReference": "string"
  }
}

Request body for an application

Properties

Name Type Required Restrictions Description
Data OBAccountApplicationData true none Request body data for an application

OBAccountApplicationData

{
  "BusinessName": "string",
  "DateEstablished": "2020-10-23T10:23:58Z",
  "CompanyType": 1,
  "MainBusinessActivity": "string",
  "BusinessPhoneNumber": "string",
  "BusinessEmailAddress": "user@example.com",
  "BusinessWebsite": "http://example.com",
  "TradingAddress": {
    "AddressLine": [
      "string"
    ],
    "StreetName": "string",
    "BuildingNumber": "string",
    "PostCode": "string",
    "TownName": "string",
    "CountrySubDivision": [
      "string"
    ],
    "Country": "string"
  },
  "VATNumber": "string",
  "CompanyNumber": "string",
  "EnteringInsolvency": true,
  "ApproxAnnualTurnover": 0,
  "NumberOfFullTimeStaff": 0,
  "NumberOfPartTimeStaff": 0,
  "Personnel": [
    {
      "Title": 1,
      "FirstName": "string",
      "MiddleInitials": "string",
      "Surname": "string",
      "NationalID": "string",
      "DateOfBirth": "2020-10-23T10:23:58Z",
      "JobTitle": "string",
      "Gender": "Male",
      "CompanyPosition": 1,
      "EmailAddress": "user@example.com",
      "MobileNumber": "string",
      "HomeNumber": "string",
      "WorkNumber": "string",
      "Nationality": 1,
      "PersonalAddress": {
        "AddressLine": [
          "string"
        ],
        "StreetName": "string",
        "BuildingNumber": "string",
        "PostCode": "string",
        "TownName": "string",
        "CountrySubDivision": [
          "string"
        ],
        "Country": "string"
      },
      "CanWeContact": true,
      "IsShareholderACompany": true,
      "ShareholderLivesAbroad": true,
      "PercentageOfShares": 1,
      "AccountPrivileges": {}
    }
  ],
  "ThirdPartyReference": "string"
}

Request body data for an application

Properties

Name Type Required Restrictions Description
BusinessName string true none The name of the business
DateEstablished string(date-time) true none Date the business was established
CompanyType integer(int32) true none Integer describing the company type
MainBusinessActivity string true none Free form description of the main business activity
BusinessPhoneNumber string true none Contact phone number for the business
BusinessEmailAddress string(email) true none Contact email address for the business
BusinessWebsite string(uri)|null false none Website for the business
TradingAddress PostalAddress18 true none Postal address
VATNumber string|null false none VAT number of the business
CompanyNumber string|null false none Company number of the business
EnteringInsolvency boolean true none Is the company entering insolvency
ApproxAnnualTurnover integer(int32) true none The approximate annual turnover, in whole British pounds
NumberOfFullTimeStaff integer(int32) true none The number of full time staff
NumberOfPartTimeStaff integer(int32) true none The number of part time staff
Personnel [OBAccountApplicationDataPersonalDetails] true none Array of personnel at the business
ThirdPartyReference string([a-zA-Z0-9-,\./ ']{0,50}) true none Reference to put against the application

PostalAddress18

{
  "AddressLine": [
    "string"
  ],
  "StreetName": "string",
  "BuildingNumber": "string",
  "PostCode": "string",
  "TownName": "string",
  "CountrySubDivision": [
    "string"
  ],
  "Country": "string"
}

Postal address

Properties

Name Type Required Restrictions Description
AddressLine [string]|null false none Free form address lines for items not captured in the other properties
StreetName string|null false none Street name
BuildingNumber string|null false none Building number
PostCode string|null false none Postal code
TownName string true none Town name
CountrySubDivision [string]|null false none Country subdivisions
Country string([A-Z]{2}) false none The two digit country code, e.g GB

OBAccountApplicationDataPersonalDetails

{
  "Title": 1,
  "FirstName": "string",
  "MiddleInitials": "string",
  "Surname": "string",
  "NationalID": "string",
  "DateOfBirth": "2020-10-23T10:23:58Z",
  "JobTitle": "string",
  "Gender": "Male",
  "CompanyPosition": 1,
  "EmailAddress": "user@example.com",
  "MobileNumber": "string",
  "HomeNumber": "string",
  "WorkNumber": "string",
  "Nationality": 1,
  "PersonalAddress": {
    "AddressLine": [
      "string"
    ],
    "StreetName": "string",
    "BuildingNumber": "string",
    "PostCode": "string",
    "TownName": "string",
    "CountrySubDivision": [
      "string"
    ],
    "Country": "string"
  },
  "CanWeContact": true,
  "IsShareholderACompany": true,
  "ShareholderLivesAbroad": true,
  "PercentageOfShares": 1,
  "AccountPrivileges": {}
}

Personal details for an applicant

Properties

Name Type Required Restrictions Description
Title integer(int32) true none Integer describing the title
FirstName string([A-Za-z\-. ']{2,30}) true none First name
MiddleInitials string([a-zA-Z-,\./0-9 ']{0,30})|null false none Middle initials
Surname string([a-zA-Z0-9-,\./ ']{0,30}) true none Surname
NationalID string|null false none National ID
DateOfBirth string(date-time) true none Date of birth
JobTitle string([a-zA-Z0-9-,\./ ']{0,30}) true none Job title
Gender string true none Gender
CompanyPosition integer(int32) true none Integer describing the position of the person in the company
EmailAddress string(email) true none Email address
MobileNumber string true none Mobile phone number
HomeNumber string true none Home phone number
WorkNumber string true none Work phone number
Nationality integer(int32) true none Integer describing the nationality
PersonalAddress PostalAddress18 true none Postal address
CanWeContact boolean true none Can we contact this person
IsShareholderACompany boolean|null false none If the company position is shareholder, is the shareholder a company
ShareholderLivesAbroad boolean|null false none If the company position is shareholder, does the shareholder live abroad
PercentageOfShares integer(int32)|null false none If the company position is shareholder, the whole percentage of shares held
AccountPrivileges object true none Property reserved for future use, send through as empty for now

Enumerated Values

Property Value
Gender Male
Gender Female

OBAccountApplicationResponse

{
  "Data": {
    "OwnerID": "string",
    "Accounts": [
      {
        "AccountId": "string",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    ]
  }
}

Response body after a successful application

Properties

Name Type Required Restrictions Description
Data OBAccountApplicationResponseData true none Response body after after a successful application

OBAccountApplicationResponseData

{
  "OwnerID": "string",
  "Accounts": [
    {
      "AccountId": "string",
      "Currency": "string",
      "AccountType": "Business",
      "AccountSubType": "ChargeCard",
      "Description": "string",
      "Nickname": "string"
    }
  ]
}

Response body after after a successful application

Properties

Name Type Required Restrictions Description
OwnerID string true none ID of the account
Accounts [OBAccount3] true none Array of accounts

OBCloseAccountRequest

{
  "Data": {
    "AccountID": "string"
  }
}

Request body for closing an account

Properties

Name Type Required Restrictions Description
Data OBCloseAccountData true none Request data for closing an account

OBCloseAccountData

{
  "AccountID": "string"
}

Request data for closing an account

Properties

Name Type Required Restrictions Description
AccountID string true none The ID of the account to close

OBCreateAccountRequest

{
  "Data": {
    "CurrencyCode": "GBP",
    "OwnerID": "string"
  }
}

Request body for creating an account

Properties

Name Type Required Restrictions Description
Data OBCreateAccountRequestData true none Request data for creating an account

OBCreateAccountRequestData

{
  "CurrencyCode": "GBP",
  "OwnerID": "string"
}

Request data for creating an account

Properties

Name Type Required Restrictions Description
CurrencyCode string true none The three digit currency code for the new account
OwnerID string|null false none If provided, the parent account to attach the new account to

OBCreateAccountResponse

{
  "Data": {
    "Account": {
      "Data": {
        "AccountId": "string",
        "Currency": "string",
        "AccountType": "Business",
        "AccountSubType": "ChargeCard",
        "Description": "string",
        "Nickname": "string"
      }
    }
  }
}

Response body after successfully creating an account

Properties

Name Type Required Restrictions Description
Data OBCreateAccountResponseData true none Response body data after successfully creating an account

OBCreateAccountResponseData

{
  "Account": {
    "Data": {
      "AccountId": "string",
      "Currency": "string",
      "AccountType": "Business",
      "AccountSubType": "ChargeCard",
      "Description": "string",
      "Nickname": "string"
    }
  }
}

Response body data after successfully creating an account

Properties

Name Type Required Restrictions Description
Account OBCreateAccountResponseDataAccount true none Response body data account after successfully creating an account

OBCreateAccountResponseDataAccount

{
  "Data": {
    "AccountId": "string",
    "Currency": "string",
    "AccountType": "Business",
    "AccountSubType": "ChargeCard",
    "Description": "string",
    "Nickname": "string"
  }
}

Response body data account after successfully creating an account

Properties

Name Type Required Restrictions Description
Data OBAccount3 true none none

OBReplayWebhook

{
  "Data": {
    "StartDate": "2020-10-23T10:23:58Z",
    "EndDate": "2020-10-23T10:23:58Z",
    "IncludeSent": true
  }
}

Request body for resending webhook events

Properties

Name Type Required Restrictions Description
Data OBReplayWebhookData true none Request data for resending webhook events. At least one of StartDate and EndDate must be provided. If both are provided they must be no more than 14 days apart

OBReplayWebhookData

{
  "StartDate": "2020-10-23T10:23:58Z",
  "EndDate": "2020-10-23T10:23:58Z",
  "IncludeSent": true
}

Request data for resending webhook events. At least one of StartDate and EndDate must be provided. If both are provided they must be no more than 14 days apart

Properties

Name Type Required Restrictions Description
StartDate string(date-time)|null false none Start date to find webhook events. If provided this must be in the past, but by no more than one year
EndDate string(date-time)|null false none End date to find webhook events, If provided this must be in the past
IncludeSent boolean|null false none If provided and true, also resend events that were successfully received. Otherwise only uncessfully events will be resent

OBSetupWebhook

{
  "Data": {
    "OwnerID": "string",
    "AccountID": "string",
    "EventType": 1,
    "URL": "http://example.com"
  }
}

Request body for setting up a webhook subscription

Properties

Name Type Required Restrictions Description
Data OBWebhookSetupData true none Request data for setting up a webhook subscription

OBWebhookSetupData

{
  "OwnerID": "string",
  "AccountID": "string",
  "EventType": 1,
  "URL": "http://example.com"
}

Request data for setting up a webhook subscription

Properties

Name Type Required Restrictions Description
OwnerID string|null false none If provided, the parent account to use for notifications
AccountID string|null false none If provided, the account to set up notifications against. Required for non-status events
EventType integer(int32) true none Integer describing the event type to subscribe to
URL string(uri) true none The URL events will be sent to