...
Awesome api app render macro | ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| ||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
openapi: 3.0.1 info: title: Ozone Connect - Consent Event & Action APIs contact: name: Ozone Financial Technology Limited description: | This document provides the OAS3 specification for APIs that are called by Ozone Connect to inform a financial institution that a consent has been created or modified. These are also used to carry out actions to verify and augment a consent when it is being created. These APIs should be implemented by an financial institution. #### Test Case References Please refer to the API Hub documentation for details of test cases that are This description contains aavailable numberfor ofthis referencesAPI inusing the Ozone Connect form `XXX-999-999`. These are referencestest suite. ### Changes in Version 2025.06.0 * toRemoved test case guidance and numbersreferences infrom the Ozone Connect Test Harness that financial institutions may use to test API description as now maintained on a API Hub documentation page. * Changed o3-psu-identifier to be optional for all operations #### theirChanges Ozonein ConnectRelease implementations. Please note that these errors are intended for pre-production testing by the financial institution and are therefore not mandated for implementation. 2024.48.1 * Changed account access and insurance permissions from a string to an array of string values #### Changes in Release 2024.48.0 * Added required fields parId, rarType ConsentBody.CreationDateTime & standardVersion in newConsent object #### Changes in Release 2024.46.0 * Changed PeriodicSchedule to mandatory in AEServiceInitiationLongLivedPaymentConsent * Changed AEServiceInitiationFixedDefinedSchedule and AEServiceInitiationVariableDefinedSchedule to a maximum of 53 items * Changed ExpirationDateTime to mandatory for insurance consents * Changed AEPaymentConsumption to match v1.1 of the standards * Changed AERisk object to provide details of enhanced risk data encrypted as the payload of the JWE * Changed ReadPartyPSU and ReadPartyPSUIdentity to ReadPartyUser and ReadPartyUserIdentity respectively * Changed PaymentPurposeCode from 4 to 3 characters to match Aani code format * Changes as per V1.1 * Updated description of `ExpirationDateTime` and `BaseConsentId` * Removed `FollowingServiceLevel` enum from `CurrencyRequest.ChargeBearer` * Removed `IsPayByAccount`, `ExpectedInitiationTimeWindow` and added `IsDelegatedAuthentication` * Added new periodic Schedule type * Introduced `oneOf` in `PersonalIdentifiableInformation` * Removed `oneOf` from `DebtorReference` * Added `ReadRefundAccount` enum in Service Initiation `Permissions` * Changed `tpp` property in to provide more information about the TPP and the Client software statement #### Changes in Release 2024.43.0 * Added OpenFinanceBilling object to AEAccountAccessConsentBody, AEInsuranceConsentBody, AEPaymentConsentResponse, augmentConsentResponse * Added authorizationChannel #### Changes in Version 2024.37.0 * Added `default` response to each operation to aid understanding of error handling requirements. * Removed `additionalProperties: true` as not required and causes tooling issues #### Changes in Release 2024.34.1 * CreditCard, PrePaidCard, EMoney, ChargeCard and Other enums have been removed from the AccountSubType. * In AEAccountAccessConsentBody, Purpose field has been made mandatory and it has been made optional in AEInsuranceConsentBody. * Amount field has been changed from number type to string. * Amount, MaximumIndividualPaymentAmount and PeriodicSchedule have been made optional in MultiPayment. * In PeriodicSchedule, DefinedSchedule, FixedPeriodicSchedule and VariablePeriodicSchedule have been made optional. * In VariablePeriodicSchedule, MaximumCumulativeValueOfPaymentsPerPeriodType and MaximumCumulativeNumberOfPaymentsPerPeriodType have been made optional. * In VariablePeriodicSchedule, Type field has been removed. * In FilePayment, RequestedExecutionDateTime has been changed to RequestedExecutionDate * In AEServiceInitiationDefinedSchedule, maxItems has been updated to 50 * ConnectToken has been added to cbuaePatchBody * Refactored Security Scheme Objects to use common definitions across all API Hub APIs * Implemented the correct Security Requirements for this API description, reflecting security patterns available in API Hub version: Version 20242025.4606.0 servers: - url: https://<your-ozone-connect-server> tags: - name: consent-events description: | APIs that are called when a consent is created or modified. - name: consent-actions description: | APIs that are called to take actions on a consent security: - {} - OzoneConnectApiKey: [] - OzoneConnectClientCredentials: [ "placeholder" ] - OzoneConnectJwtAuth: [] paths: /consent/event/{operation}: post: tags: - consent-events summary: Called to inform a financial institution that a consent has been created or modified description: | Used by financial institution to get a notification for updated consent. operationId: consentEvent parameters: # common header parameters that set context - $ref: "#/components/parameters/providerId" - $ref: "#/components/parameters/aspspId" - $ref: "#/components/parameters/callerOrgId" - $ref: "#/components/parameters/callerClientId" - $ref: "#/components/parameters/callerSoftwareStatementId" - $ref: "#/components/parameters/apiUri" - $ref: "#/components/parameters/apiOperation" - $ref: "#/components/parameters/consentId" - $ref: "#/components/parameters/callerInteractionId" - $ref: "#/components/parameters/ozoneInteractionId" - $ref: "#/components/parameters/psuIdentifier" # Path param definitions - name: operation in: path description: specifies whether this is a POST or PATCH operation required: true schema: type: string enum: - post - patch requestBody: description: | Sends an event indicating the created or updated consent to an financial institution. This consists of the entire consent as stored in the consent Manager. required: true content: application/json: schema: $ref: "#/components/schemas/consent" responses: "204": description: | Indicates the successful notification response. The response does not have a body "400": description: | Indicates that the financial institution could not process the event. Ozone will ignore these errors. The notification *will not* be retried. The change to the consent *will not* be rolled back. content: application/json: schema: $ref: "#/components/schemas/Error" default: $ref: "#/components/responses/Error" /consent/action/augment: post: tags: - consent-actions summary: Account action augmentation description: | The API is called by Ozone to allow a Financial Institution to augment additional information that may apply to the account consent The request body contains the entire consent record as stored in the Consent Manager. operationId: augmentAccountConsent parameters: # common header parameters that set context - $ref: "#/components/parameters/providerId" - $ref: "#/components/parameters/aspspId" - $ref: "#/components/parameters/callerOrgId" - $ref: "#/components/parameters/callerClientId" - $ref: "#/components/parameters/callerSoftwareStatementId" - $ref: "#/components/parameters/apiUri" - $ref: "#/components/parameters/apiOperation" - $ref: "#/components/parameters/consentId" - $ref: "#/components/parameters/callerInteractionId" - $ref: "#/components/parameters/ozoneInteractionId" - $ref: "#/components/parameters/psuIdentifier" requestBody: required: true content: application/json: schema: $ref: "#/components/schemas/consent" responses: "200": description: | Indicates a successful operation The response consists of fields that must be augmented into the consent. These fields will be different for each consent type. content: application/json: schema: $ref: "#/components/schemas/augmentConsentResponse" "400": description: failed operation content: application/json: schema: $ref: "#/components/schemas/Error" default: $ref: "#/components/responses/Error" /consent/action/validate: post: tags: - consent-actions summary: Provides an opportunity for a financial institution to validate a consent before it is created description: | The API is called by Ozone to allow a financial institution to carry out additional validations before a consent is created. The request body contains the entire consent along with contextual information. Typically this could be used for situations like: - soft validation of the debtor account (e.g. to ensure that it is a debtor account managed by the financial institution) - populating charges and exchange rate information Note that a financial institution only need to implement this API where it needs to correlate information in the consent payload with data held in its systems. If this is not the case, "local" validations can be configured in Ozone that do not require a remote call. The financial institution must return a response that includes a status. If the status is set to `valid`, the consent is saved and processing continues. If the status is set to `invalid` the processing fails and an error response is sent to the TPP. operationId: validateConsent parameters: # common header parameters that set context - $ref: "#/components/parameters/providerId" - $ref: "#/components/parameters/aspspId" - $ref: "#/components/parameters/callerOrgId" - $ref: "#/components/parameters/callerClientId" - $ref: "#/components/parameters/callerSoftwareStatementId" - $ref: "#/components/parameters/apiUri" - $ref: "#/components/parameters/apiOperation" - $ref: "#/components/parameters/consentId" - $ref: "#/components/parameters/callerInteractionId" - $ref: "#/components/parameters/ozoneInteractionId" - $ref: "#/components/parameters/psuIdentifier" requestBody: required: true content: application/json: schema: $ref: "#/components/schemas/consent" responses: '200': description: successful operation content: application/json: schema: $ref: "#/components/schemas/consentValidateResponse" '400': description: failed operation content: application/json: schema: $ref: "#/components/schemas/Error" default: $ref: "#/components/responses/Error" components: responses: Error: description: Default error response content: application/json: schema: $ref: "#/components/schemas/Error" schemas: augmentConsentResponse: description: | Fields to be added to the consent type: object properties: Charges: $ref: "#/components/schemas/AECharges" ExchangeRate: $ref: "#/components/schemas/AEExchangeRateInformation" OpenFinanceBilling: $ref: "#/components/schemas/AEOpenFinanceBilling" AEOpenFinanceBilling: type: object properties: IsLargeCorporate: type: "boolean" description: Customer has more than 100 million AED turnover description: Billing parameters specified by the LFI additionalProperties: false AECharges: type: "array" items: type: "object" additionalProperties: false description: | Set of elements used to provide details of a charge for the payment initiation. * For Payments, these Charges are on the Debtor. required: - "ChargeBearer" - "Type" - "Amount" properties: ChargeBearer: $ref: "#/components/schemas/AEChargeBearerType1Code" Type: $ref: "#/components/schemas/AEExternalPaymentChargeTypeCode" Amount: $ref: "#/components/schemas/AEActiveCurrencyAmount" AEChargeBearerType1Code: description: "Specifies which party/parties will bear the charges associated with the processing of the payment transaction." type: "string" enum: - "BorneByCreditor" - "BorneByDebtor" - "Shared" AEExternalPaymentChargeTypeCode: description: "Charge type, in a coded form." type: "string" enum: - "VAT" - "Fees" AEActiveCurrencyAmount: description: | The Currency and Amount relating to the Payment type: "object" required: - "Amount" - "Currency" properties: Amount: $ref: "#/components/schemas/AEActiveOrHistoricAmount" Currency: $ref: "#/components/schemas/AEActiveOrHistoricCurrencyCode" AEActiveOrHistoricAmount: description: "A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217." type: "string" pattern: "^\\d{1,16}\\.\\d{2}$" example: "100.00" AEActiveOrHistoricCurrencyCode: description: "A 3 character alphabetic code allocated to a currency under an international currency identification scheme, as described in the latest edition of the international standard ISO 4217 'Codes for the representation of currencies and funds'." type: "string" pattern: "^[A-Z]{3,3}$" example: "AED" AEExchangeRateInformation: type: "object" additionalProperties: false required: - "UnitCurrency" - "ExchangeRate" - "RateType" description: "Further detailed information on the exchange rate that has been used in the payment transaction." properties: UnitCurrency: description: "Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP." type: "string" pattern: "^[A-Z]{3,3}$" ExchangeRate: description: "The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency." type: "number" RateType: description: "Specifies the type used to complete the currency exchange." type: "string" enum: - "Actual" - "Agreed" - "Indicative" ContractIdentification: description: "Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent." type: "string" minLength: 1 maxLength: 256 ExpirationDateTime: description: "Specified date and time the exchange rate agreement will expire.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2017-04-05T10:43:07+00:00" type: "string" format: "date-time" consent: description: | A consent in its current state. If the consent has been authorised, then it can be expected that the financial institution would have patched in `accountIds` and `psuIdentifier` fields. Additionally, the financial institution may also patch in an arbitrary set of fields along with consent in the `supplementaryInformation` field. allOf: - $ref: "#/components/schemas/newConsent" - $ref: "#/components/schemas/patchedConsent" newConsent: type: object properties: id: type: string description: | A unique identifier for the consent in uuid-v4 format. consentGroupId: type: string description: | A unique identifier for the consent group in uuid-v4 format. The consent group id is used to group together consents that are related to each other. requestUrl: type: string format: url description: | The request url of Http request that was received by Ozone from the TPP consentType: type: string description: | The type of the consent that is being created. Each financial institution's instance may support a different set of consent types The Consent Manager supports the creation of consents of different consent types depending on the standards supported. - cbuae-account-access-consents - cbuae-service-initiation-consents - cbuae-insurance-consents status: $ref: "#/components/schemas/AEConsentStatus" request: $ref: "#/components/schemas/AuthorizationDetails" requestHeaders: type: object description: | The entire set of Http request headers that was received by Ozone from the TPP consentBody: $ref: "#/components/schemas/cbuaeConsentBody" authorizationChannel: type: string enum: - App - Web interactionId: type: string description: | The heimdall interaction id that this consent is associated with. tpp: $ref: "#/components/schemas/tpp" ozoneSupplementaryInformation: type: object updatedAt: type: number parId: type: string description: | A unique identifier for the PAR request that created this consent. The value matches the value of the request_uri returned by the post call to the PAR endpoint. rarType: type: string pattern: '^urn:openfinanceuae:(?:account-access|insurance|service-initiation)-consent:v[0-9]+\.[0-9]+$' description: | The authorization detail type of the RAR request that resulted in this consent. This value matches the Type of the authorization_details element of the RAR request. type: string Its value will be one description:of | the authorization_details_types_supported on the well-known endpoint. The heimdall interactionstandardVersion: id that this consent is associated with. type: string tpp: description: | $ref: "#/components/schemas/tpp" The standardVersion ozoneSupplementaryInformation:field specifies the standardized version of an API set. An API type:set objectrefers to a group of APIs designed to deliver a updatedAt:specific functionality (e.g., accounts, payments, insurance). Example values: 'v1.0', 'v2.1', or type: number'insurance:v1.1'." required: - id - consentType - request - requestHeaders - tpp patchedConsent: type: object properties: psuIdentifiers: $ref: "#/components/schemas/psuIdentifiers" accountIds: type: array items: type: string minItems: 1 description: |- An array of account ids associated with the consent. The array must be populated once consent has been authorised. For payment consents, the array must always have one element - the debtor account from which the payment will be made For CBPII consents, the array must always have one element - the account for which CoF requests will be answered For AIS requests, the array may contain multiple values, representing each of the payment accounts for which an AIS service will be provided. supplementaryInformation: description: Contains additional information at the discretion of the financial institution. type: object interactionId: type: string description: The heimdall interaction id that this consent is associated with. This is updated by heimdall and must not be set by financial institutions. paymentContext: type: object ConnectToken: type: string description: A bearer token that will be sent as the `Authorization` header for calls to Ozone Connect made under this consent. tpp: description: The TPP record as held by Ozone. If Ozone TPP Connect has been integrated into a directory, the `directoryRecord` provides the TPP's directory record as held by Ozone in base 64 encoded format. type: object required: - clientId - orgId - softwareStatementId - tppId - tppName - decodedSsa properties: clientId: description: The client identifier for the TPP as issued by the Trust Framework type: string pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-4[0-9a-fA-F]{3}-[89abAB][0-9a-fA-F]{3}-[0-9a-fA-F]{12}$' tppId: description: The identifier used by the API Hub to uniquely identify the TPP type: string tppName: description: The TPP name recorded in the Trust Framework type: string obieTppId: description: The UK market TPP identifier. This property is not used for CBUAE and is therefore marked as deprecated. type: string deprecated: true softwareStatementId: description: The software statement identifier for the Client. type: string obieSoftwareStatementId: description: The UK market software statement identifier. This property is not used for CBUAE and is therefore marked as deprecated. type: string deprecated: true obieSoftwareStatementName: description: The UK market software statement name. This property is not used for CBUAE and is therefore marked as deprecated. type: string deprecated: true directoryRecord: type: string description: The latest copy of the TPP directory record retrieve from the CBUAE Trust Framework directory, encoded as a Base 64 string format: base64 ssa: description: The encoded Software Statement Assertion. This property is not used for CBUAE and is therefore marked as deprecated. type: string deprecated: true decodedSsa: $ref: "#/components/schemas/softwareStatementProperties" orgId: description: The organization identifier for the TPP type: string pattern: '^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-4[0-9a-fA-F]{3}-[89abAB][0-9a-fA-F]{3}-[0-9a-fA-F]{12}$' softwareStatementProperties: description: | The decoded software statement retrieved from the Trust Framework that provides the properties of the Client. Please note: - The JSON payload will contain other properties in addition to those listed here. The properties listed here are considered most relevant for activities such as TPP logo retrieval and JWS verification. - The content reflects elements of discovery metadata, which in generally defined as a file rather than an API. Providing constraints such as `minLength` and `maxLength` is impractical in this context The full software statement record is also available in the Trust Framework. Please also refer the Registration Framework page in the CBUAE standards for additional guidance on these properties. type: object properties: redirect_uris: description: The redirect URIs registered by the TPP at the Trust Framework type: array items: type: string client_name: description: Name of the Client to be presented to the End-User. type: string client_uri: description: URL of the home page of the Client. type: string logo_uri: description: URL of the Client logo. type: string jwks_uri: description: URL of the Client JSON Web Key Set (JWKS) at the Trust Framework. type: string client_id: description: Unique Client Identifier. type: string roles: description: The roles under which the organization is registered at the Trust Framework. type: array items: type: string sector_identifier_uri: description: URL using the https scheme to be used in calculating Pseudonymous Identifiers by the OP. Allows redirect URI values to be grouped, easing registration management. type: string application_type: description: Client application type. type: string organisation_id: description: Organization identifier for organization that owns the Client. type: string cbuaeConsentBody: type: object description: | An object representing the current state of the consent. This includes the entire request, augmented by additional computed properties (e.g. ids, charges etc) oneOf: - $ref: "#/components/schemas/AEAccountAccessConsentBody" - $ref: "#/components/schemas/AEInsuranceConsentBody" - $ref: "#/components/schemas/AEPaymentConsentResponse" AuthorizationDetails: description: | The request body for creating a new consent. The body consists of the RAR request that is sent by the TPP to the authorization server. oneOf: - $ref: "#/components/schemas/DataSharingAuthorizationDetails" - $ref: "#/components/schemas/InsuranceAuthorizationDetails" - $ref: "#/components/schemas/ServiceInitiationAuthorizationDetails" DataSharingAuthorizationDetails: type: object properties: type: description: The Rich Authorization Request (RAR) type type: string enum: - urn:openfinanceuae:account-access-consent:v1.1 consent: $ref: "#/components/schemas/AuthorizationDetailsDataSharingConsent" subscription: $ref: '#/components/schemas/EventNotification' InsuranceAuthorizationDetails: type: object properties: type: description: The Rich Authorization Request (RAR) type type: string enum: - urn:openfinanceuae:insurance-consent:v1.1 consent: $ref: "#/components/schemas/AuthorizationDetailsInsuranceConsent" subscription: $ref: '#/components/schemas/EventNotification' ServiceInitiationAuthorizationDetails: type: object properties: type: description: The Rich Authorization Request (RAR) type type: string enum: - urn:openfinanceuae:service-initiation-consent:v1.1 consent: $ref: "#/components/schemas/AEServiceInitiationAuthorizationDetailProperties" subscription: $ref: '#/components/schemas/EventNotification' AEAccountAccessOpenFinanceBillingPost: type: object required: - UserType - Purpose properties: UserType: description: Type of Customer type: string enum: - Retail - SME - Corporate Purpose: description: Purpose of data sharing request type: string enum: - AccountAggregation - RiskAssessment - TaxFiling - Onboarding - Verification - QuoteComparison - BudgetingAnalysis - FinancialAdvice - AuditReconciliation description: Billing parameters specified by the TPP additionalProperties: false AEServiceInitiationAuthorizationDetailProperties: type: object required: - ConsentId - PersonalIdentifiableInformation - ControlParameters - PaymentPurposeCode - ExpirationDateTime properties: ConsentId: $ref: '#/components/schemas/AEConsentId' BaseConsentId: $ref: '#/components/schemas/AEBaseConsentId' IsSingleAuthorization: $ref: '#/components/schemas/IsSingleAuthorization' AuthorizationExpirationDateTime: type: string format: date-time description: |2- A time by which a Consent (in AwaitingAuthorization status) must be Authorized by the User. The time window starts from the actual CreationDateTime (when the Consent is staged with the LFI). If the current time window exceeds the Authorization Expiration Time Window (and the Consent status is AwaitingAuthorization) then the Consent Status must be set to Rejected. The time window is based on a custom time format hhh:mm:ss. e.g. 720:00:00 represents a time window of 720 hours, 00 minutes, 00 seconds (30 days) after the CreationDateTime to Authorize the Consent. ExpirationDateTime: allOf: - $ref: '#/components/schemas/ARConsentExpirationDateTime' description: |2- Specified date and time the consent will expire. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is :2023-04-05T10:43:07+00:00 Permissions: type: array items: $ref: '#/components/schemas/AEServiceInitiationConsentPermissionCodes' description: |2- Specifies the permitted Account Access data types. This is a list of the data groups being consented by the User, and requested for authorization with the LFI. This allows a TPP to request a balance check permission. CurrencyRequest: $ref: '#/components/schemas/AECurrencyRequest' PersonalIdentifiableInformation: description: Personal Identifiable Information, represented in both encoded and decoded form using a `oneOf`, to help implementers readily understand both the structure and serialized form of the property. **Implementations MUST reflect the AEJWEPaymentPII Schema Object** **structure and the notes provided on implementing a JWS and JWE** **The decoded form AEPaymentPII is for guidance on content only** oneOf: - $ref: "#/components/schemas/AEJWEPaymentPII" - $ref: "#/components/schemas/AEPaymentPII" ControlParameters: $ref: '#/components/schemas/AEServiceInitiationConsentControlParameters' DebtorReference: $ref: '#/components/schemas/AEServiceInitiationStructuredDebtorReference' CreditorReference: $ref: '#/components/schemas/AEServiceInitiationStructuredCreditorReference' PaymentPurposeCode: $ref: '#/components/schemas/AEServiceInitiationPaymentPurposeCode' SponsoredTPPInformation: $ref: '#/components/schemas/AEServiceInitiationSponsoredTPPInformation' additionalProperties: false ARConsentExpirationDateTime: type: string format: date-time AEServiceInitiationSponsoredTPPInformation: type: object required: - Name - Identification properties: Name: type: string minLength: 1 maxLength: 50 description: The Sponsored TPP Name Identification: type: string minLength: 1 maxLength: 50 description: The Sponsored TPP Identification description: |2- The Sponsored TPP is: * A TPP that itself has no direct Open Banking API integrations. * A TPP that is using the integration of another TPP that does have direct Open Banking API integrations. additionalProperties: false AEServiceInitiationPaymentPurposeCode: type: string minLength: 1 maxLength: 3 pattern: ^[A-Z]{3}$ description: |2- A Category code, related to the type of services or goods that corresponds to the underlying purpose of the Payment. * The ISO20022 External code sets AEServiceInitiationStructuredCreditorReference: description: | A reason or reference in relation to a payment, set to facilitate a structured Creditor reference consisting of: * TPP ID and BIC for the Debtor Account, followed by freeform text to a maximum of 120 characters. The TPP ID value will match the organization ID value from the Trust Framework, and therefore will be a v4 UUID. A BIC is specific according to the standard format for ISO 20022, and can therefore be either 8 or 11 characters in length. If the value of the concatenated string exceeds 120 characters, the TPP must first omit or truncate the freeform element of the reference. type: "string" minLength: 1 maxLength: 120 pattern: "^TPP=[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12},BIC=[A-Z0-9]{4}[A-Z0-9]{2}[A-Z0-9]{2}([A-Z0-9]{3}){0,1}($|,.+$)" AEServiceInitiationConsentControlParameters: type: object properties: IsDelegatedAuthentication: type: boolean description: Indicates whether the all payment controls will be defined and managed by the TPP under the Payment with Delegated Authentication capability ConsentSchedule: $ref: '#/components/schemas/AEServiceInitiationConsentSchedule' description: Control Parameters set the overall rules for the Payment Schedule additionalProperties: false AEServiceInitiationConsentSchedule: type: object properties: SinglePayment: $ref: '#/components/schemas/AEServiceInitiationSinglePayment' MultiPayment: $ref: '#/components/schemas/AEServiceInitiationLongLivedPaymentConsent' FilePayment: $ref: '#/components/schemas/AEServiceInitiationFilePaymentConsent' description: |2- The various payment types that can be initiated: * A Single Payment * A Multi-Payment * A Combined Payment (one SinglePayment and one MultiPayment) additionalProperties: false AEServiceInitiationFilePaymentConsent: type: object required: - FileType - FileHash - NumberOfTransactions - ControlSum properties: FileType: type: string minLength: 1 maxLength: 40 description: Specifies the payment file type FileHash: type: string minLength: 1 maxLength: 44 description: A base64 encoding of a SHA256 hash of the file to be uploaded. FileReference: $ref: '#/components/schemas/AEServiceInitiationReference' NumberOfTransactions: type: integer description: >- Number of individual transactions contained in the payment information group. ControlSum: type: string pattern: ^\d{1,16}\.\d{2}$ description: >- Total of all individual amounts included in the group, irrespective of currencies. RequestedExecutionDate: $ref: '#/components/schemas/AERequestedExecutionDate' description: A Consent definition for defining Bulk/Batch Payments additionalProperties: false AEServiceInitiationReference: type: string minLength: 1 maxLength: 120 description: A reason or reference in relation to a payment. AEServiceInitiationLongLivedPaymentConsent: type: object required: - PeriodicSchedule properties: MaximumCumulativeValueOfPayments: allOf: - $ref: '#/components/schemas/AEAmountAndCurrency' description: |2- The maximum cumulative value of all successful payment rails executions under the Consent. Each successful payment rails execution amount (related to the Consent) is added to the total cumulative value of the Consent which cannot exceed the maximum value agreed with the User at the point of consent. MaximumCumulativeNumberOfPayments: type: integer description: |2- The maximum cumulative number of all successful payment rails executions under the Consent. Each successful payment rails execution (related to the Consent) is added to the total cumulative number of payments for the Consent which cannot exceed the maximum value agreed with the User at the point of consent. PeriodicSchedule: $ref: >- #/components/schemas/AEServiceInitiationLongLivedPaymentConsentPeriodicSchedule description: A Consent definition for defining Multi Payments additionalProperties: false AEServiceInitiationLongLivedPaymentConsentPeriodicSchedule: oneOf: - $ref: '#/components/schemas/AEServiceInitiationFixedDefinedSchedule' - $ref: '#/components/schemas/AEServiceInitiationVariableDefinedSchedule' - $ref: '#/components/schemas/AEServiceInitiationFixedPeriodicSchedule' - $ref: '#/components/schemas/AEServiceInitiationVariablePeriodicSchedule' - $ref: '#/components/schemas/AEServiceInitiationFixedOnDemand' - $ref: '#/components/schemas/AEServiceInitiationVariableOnDemand' discriminator: propertyName: Type description: The definition for a schedule additionalProperties: false AEServiceInitiationVariablePeriodicSchedule: type: object required: - Type - PeriodType - PeriodStartDate - MaximumIndividualAmount properties: Type: type: string enum: - VariablePeriodicSchedule PeriodType: $ref: '#/components/schemas/AEPeriodType' PeriodStartDate: $ref: '#/components/schemas/AEPeriodStartDate' MaximumIndividualAmount: allOf: - $ref: '#/components/schemas/AEAmountAndCurrency' description: >- This is the Maximum amount a variable payment can take per period. description: >- Payment Controls that apply to all payment instructions in a given period under this payment consent. The payments for this consent must be executed only on the PeriodStartDate, and dates recurring based on the PeriodType. additionalProperties: false AEServiceInitiationFixedDefinedSchedule: type: object required: - Type - Schedule properties: Type: type: string enum: - FixedDefinedSchedule description: The Periodic Schedule Type Schedule: type: array items: $ref: '#/components/schemas/AEServiceInitiationFixedSchedule' minItems: 1 maxItems: 53 description: >- Payment Schedule denoting a list of pre-defined future dated payments all with fixed amounts and dates. additionalProperties: false AEServiceInitiationVariableDefinedSchedule: type: object required: - Type - Schedule properties: Type: type: string enum: - VariableDefinedSchedule description: The Periodic Schedule Type Schedule: type: array items: $ref: '#/components/schemas/AEServiceInitiationVariableSchedule' minItems: 1 maxItems: 53 description: >- Payment Schedule denoting a list of pre-defined future dated payments all with variable amounts and dates. additionalProperties: false AEServiceInitiationFixedPeriodicSchedule: type: object required: - Type - PeriodType - PeriodStartDate - Amount properties: Type: type: string enum: - FixedPeriodicSchedule PeriodType: $ref: '#/components/schemas/AEPeriodType' PeriodStartDate: $ref: '#/components/schemas/AEPeriodStartDate' Amount: $ref: '#/components/schemas/AEAmountAndCurrency' description: >- Payment Controls that apply to all payment instructions in a given period under this payment consent. The payments for this consent must be executed only on the PeriodStartDate, and dates recurring based on the PeriodType. additionalProperties: false AEServiceInitiationFixedOnDemand: type: object required: - Type - PeriodType - PeriodStartDate - Amount - Controls properties: Type: type: string enum: - FixedOnDemand PeriodType: $ref: '#/components/schemas/AEPeriodType' PeriodStartDate: $ref: '#/components/schemas/AEPeriodStartDate' Amount: $ref: '#/components/schemas/AEAmountAndCurrency' Controls: type: "object" minProperties: 1 additionalProperties: false properties: MaximumCumulativeValueOfPaymentsPerPeriod: allOf: - $ref: '#/components/schemas/AEAmountAndCurrency' description: >- The maximum cumulative payment value of all payment initiations per Period Type. MaximumCumulativeNumberOfPaymentsPerPeriod: type: integer description: The maximum frequency of payment initiations per Period Type. description: >- Payment Controls that apply to all payment instructions in a given period under this payment consent. The payments for this consent may be executed on any date, as long as they are within the Controls for a PeriodType additionalProperties: false AEServiceInitiationVariableOnDemand: type: object required: - Type - PeriodType - PeriodStartDate - Controls properties: Type: type: string enum: - VariableOnDemand PeriodType: $ref: '#/components/schemas/AEPeriodType' PeriodStartDate: $ref: '#/components/schemas/AEPeriodStartDate' Controls: type: "object" minProperties: 1 additionalProperties: false properties: MaximumIndividualAmount: allOf: - $ref: '#/components/schemas/AEAmountAndCurrency' description: >- This is the Maximum amount a variable payment can take per period. MaximumCumulativeValueOfPaymentsPerPeriod: allOf: - $ref: '#/components/schemas/AEAmountAndCurrency' description: >- The maximum cumulative payment value of all payment initiations per Period Type. MaximumCumulativeNumberOfPaymentsPerPeriod: type: integer description: The maximum frequency of payment initiations per Period Type. description: >- Payment Controls that apply to all payment instructions in a given period under this payment consent. The payments for this consent may be executed on any date, as long as they are within the Controls for a PeriodType additionalProperties: false AEServiceInitiationFixedSchedule: type: object required: - PaymentExecutionDate - Amount properties: PaymentExecutionDate: type: string format: date description: |2- Used to specify the expected payment execution date/time. All dates in the JSON payloads are represented in ISO 8601 date format. An example is: 2023-04-05 Amount: $ref: '#/components/schemas/AEAmountAndCurrency' additionalProperties: false AEServiceInitiationVariableSchedule: type: object required: - PaymentExecutionDate - MaximumIndividualAmount properties: PaymentExecutionDate: type: string format: date description: >- Used to specify the expected payment execution date/time. All dates in the JSON payloads are represented in ISO 8601 date format. An example is: 2023-04-05 MaximumIndividualAmount: allOf: - $ref: '#/components/schemas/AEAmountAndCurrency' description: >- This is the Maximum amount a variable payment can take per period. additionalProperties: false AEServiceInitiationSinglePayment: anyOf: - $ref: '#/components/schemas/AEServiceInitiationSingleInstantPayment' - $ref: '#/components/schemas/AEServiceInitiationFutureDatedPayment' discriminator: propertyName: Type mapping: SingleInstantPayment: '#/components/schemas/AEServiceInitiationSingleInstantPayment' SingleFutureDatedPayment: '#/components/schemas/AEServiceInitiationFutureDatedPayment' description: A Consent definition for defining Single Payments AEServiceInitiationFutureDatedPayment: type: object required: - Type - Amount - RequestedExecutionDate properties: Type: type: string enum: - SingleFutureDatedPayment Amount: $ref: '#/components/schemas/AEAmountAndCurrency' RequestedExecutionDate: $ref: '#/components/schemas/AERequestedExecutionDate' description: A single payment consent that MUST be used for a single payment executed by the LFI on a future date. This payment consent will be authorized by the User during the payment journey, and the payment will be executed by the TPP immediately. additionalProperties: false AEServiceInitiationSingleInstantPayment: type: object required: - Type - Amount properties: Type: type: string enum: - SingleInstantPayment description: The Payment Type Amount: $ref: '#/components/schemas/AEAmountAndCurrency' description: >- A single immediate payment consent that MUST be used for a single payment which will be initiated immediately after User authorization at the LFI. additionalProperties: false AEAmountAndCurrency: type: object required: - Currency - Amount properties: Currency: $ref: '#/components/schemas/CurrencyCode' Amount: $ref: '#/components/schemas/Amount' description: >- The Currency and Amount relating to the Payment additionalProperties: false Amount: type: string pattern: ^\\d{1,16}\\.\\d{2}$ CurrencyCode: type: string pattern: ^[A-Z]{3}$ IsSingleAuthorization: description: | Specifies to the LFI that the consent authorization must be completed in a single authorization Step with the LFI type: "boolean" AEServiceInitiationConsentPermissionCodes: type: string enum: - ReadAccountsBasic - ReadAccountsDetail - ReadBalances - ReadRefundAccount AEJWEPaymentPII: type: string description: | A JSON Web Encryption (JWE) object, which encapsulates a JWS. The value is a compact serialization of a JWE, which is a string consisting of five base64url-encoded parts joined by dots. It encapsulates encrypted content using JSON data structures. The decrypted JWS content has the structure of the AEPaymentPII schema. example: "eyJhbGciOiJSU0EtT0FFUCIsImVuYyI6IkEyNTZHQ00ifQ...." AEPaymentPII: type: "object" additionalProperties: false description: "Elements of Personal Identifiable Information data" properties: Initiation: type: "object" additionalProperties: false description: "The Initiation payload is sent by the initiating party to the LFI. It is used to request movement of funds from the debtor account to a creditor." properties: DebtorAccount: type: "object" additionalProperties: false required: - "SchemeName" - "Identification" description: "Unambiguous identification of the account of the debtor to which a debit entry will be made as a result of the transaction." properties: SchemeName: description: "Name of the identification scheme, in a coded form as published in an external list." type: "string" enum: - "IBAN" Identification: description: | Identification for the account assigned by the LFI based on the Account Scheme Name. This identification is known by the User account owner. type: "string" minLength: 1 Name: type: "object" description: | The Account Holder Name is the name or names of the Account owner(s) represented at the account level properties: en: type: "string" description: "English value of the string" maxLength: 70 ar: type: "string" description: "Arabic value of the string" maxLength: 70 additionalProperties: false Creditor: description: | (Array) Identification elements for a Creditor associated with the consent type: "array" minItems: 1 items: $ref: "#/components/schemas/AECreditor" Risk: $ref: "#/components/schemas/AERisk" AECreditor: additionalProperties: false type: object description: Identification elements for a Creditor. properties: CreditorAgent: description: | Refers to the Financial Institution. type: "object" required: - "SchemeName" - "Identification" properties: SchemeName: type: "string" description: | Refers to the Identification scheme for uniquely identifying the Agent. * BICFI: The BIC/SWIFT Code * Other: The ID; A Country Code followed by a Bank Code (4 character code). The full list of LFI names and 6 digits IDs are as follows: enum: - "BICFI" - "Other" Identification: description: | The Agent is the Country Code followed by a Bank Code" type: "string" Name: description: "Name by which an agent is known and which is usually used to identify that agent." type: "string" minLength: 1 maxLength: 140 PostalAddress: $ref: "#/components/schemas/AEAddress" Creditor: type: "object" additionalProperties: false description: "Party to which an amount of money is due." properties: Name: description: | Name by which a party is known and which is usually used to identify that party. This may be used to identify the Creditor for international payments. type: "string" minLength: 1 maxLength: 140 PostalAddress: description: | (Array) Address information that locates and identifes a specific address, as defined by a national or international postal service." type: "array" minItems: 1 items: type: "object" required: - "AddressType" - "Country" properties: AddressType: $ref: "#/components/schemas/AEAddressTypeCode" ShortAddress: $ref: "#/components/schemas/AEShortAddress" UnitNumber: $ref: "#/components/schemas/AEUnitNumber" FloorNumber: $ref: "#/components/schemas/AEFloorNumber" BuildingNumber: $ref: "#/components/schemas/AEBuildingNumber" StreetName: $ref: "#/components/schemas/AEStreetName" SecondaryNumber: $ref: "#/components/schemas/AESecondaryNumber" District: $ref: "#/components/schemas/AEDistrict" PostalCode: $ref: "#/components/schemas/AEPostalCode" POBox: $ref: "#/components/schemas/AEPOBox" ZipCode: $ref: "#/components/schemas/AEZipCode" City: $ref: "#/components/schemas/AECity" Region: $ref: "#/components/schemas/AERegion" Country: $ref: "#/components/schemas/AECountryCode" additionalProperties: false CreditorAccount: description: "Unambiguous identification of the account of the creditor to which a credit entry will be posted." type: "object" additionalProperties: false required: - "SchemeName" - "Identification" - "Name" properties: SchemeName: $ref: "#/components/schemas/AECreditorExternalAccountIdentificationCode" Identification: $ref: "#/components/schemas/AEIdentification" Name: $ref: "#/components/schemas/AEName" TradingName: $ref: "#/components/schemas/AETradingName" ConfirmationOfPayeeResponse: $ref: "#/components/schemas/AEConfirmationOfPayeeResponse" AERisk: additionalProperties: false description: | The Risk section is sent by the TPP to the LFI. It is used to specify additional details for risk/fraud scoring regarding Payments. type: "object" properties: DebtorIndicators: $ref: "#/components/schemas/AEDebtorIndicators" DestinationDeliveryAddress: type: "object" description: | Destination Delivery Address properties: RecipientType: type: "string" description: "The recipient of the goods whether an individual or a corporation." enum: - "Individual" - "Corporate" RecipientName: type: "object" description: "The name of the recipient of the goods, whether an individual or a corporation." properties: en: type: "string" description: "English value of the string" ar: type: "string" description: "Arabic value of the string" NationalAddress: $ref: "#/components/schemas/AEAddress" TransactionIndicators: $ref: "#/components/schemas/AETransactionIndicators" CreditorIndicators: $ref: "#/components/schemas/AECreditorIndicators" AEDebtorIndicators: type: "object" description: | Debtor (User) Indicators properties: Authentication: type: "object" description: "The authentication method used by the User to access their account with the TPP" properties: AuthenticationChannel: description: Channel on which the User was authenticated type: string enum: - App - Web PossessionFactor: type: "object" description: "The User's possession, that only the User possesses" properties: IsUsed: type: "boolean" Type: type: "string" enum: - FIDO2SecurityKey - Passkey - OTPDevice - OTPApp - SMSOTP - EmailOTP - PushNotification - WebauthnToken - SecureEnclaveKey - HardwareOTPKey - TrustedDevice - Other KnowledgeFactor: type: "object" description: "The User's knowledge, that only the User knows" properties: IsUsed: type: "boolean" Type: type: "string" enum: - PIN - Password - SecurityQuestion - SMSOTP - EmailOTP - OTPPush - Other InherenceFactor: type: "object" description: "The User's inherance, that is unique to the User's physical characteristics" properties: IsUsed: type: "boolean" Type: type: "string" enum: - Biometric - Fingerprint - FaceRecognition - IrisScan - VoiceRecognition - FIDOBiometric - DeviceBiometrics - Other ChallengeOutcome: type: "string" description: "The result of multi-factor authentication performed by the TPP, with NotPerformed indication the User was not required to authenticate before consenting to the requested payment" enum: - Pass - Fail - NotPerformed AuthenticationFlow: type: "string" enum: - MFA - Other AuthenticationValue: type: "string" description: "Cryptographic proof of authentication where supported by the device and protocol." ChallengeDateTime: type: "string" format: "date-time" UserName: type: "object" description: "The Name of the User initiating the Payment" properties: en: type: "string" description: "English value of the string" ar: type: "string" description: "Arabic value of the string" GeoLocation: type: "object" description: "GPS to identify and track the whereabouts of the connected electronic device." required: - Latitude - Longitude properties: Latitude: type: "string" description: "latitude" Longitude: type: "string" description: "longitude" DeviceInformation: type: "object" description: "Detailed device information" properties: DeviceId: type: "string" description: "IMEISV number of the connected electronic device" AlternativeDeviceId: type: "string" description: "Alternative identifier for the connected electronic device" DeviceOperatingSystem: type: "string" description: "Device operating system" DeviceOperatingSystemVersion: type: "string" description: "Device operating system version" DeviceBindingId: type: "string" description: "An identifier that associates a device uniquely with a specific application" LastBindingDateTime: type: "string" format: "date-time" description: "Date and time when the device was last bound to the application" BindingDuration: type: "string" format: "duration" description: "ISO 8601 duration since device was last bound (e.g., P30D for 30 days)" BindingStatus: type: "string" description: "Current status of the device binding" enum: - Active - Expired - Revoked - Suspended DeviceType: type: "string" description: "Type of device used" enum: - Mobile - Desktop - Tablet - Wearable - Other DeviceManufacturer: type: "object" properties: Model: type: "string" description: "Device model name" maxLength: 50 Manufacturer: type: "string" description: "Device manufacturer" maxLength: 50 DeviceLanguage: type: "string" description: "Device language" DeviceLocalDateTime: type: "string" description: "Device local time" ConnectionType: type: "string" description: "Type of connection to the internet" enum: - WiFi - Cellular - Other ScreenInformation: type: "object" properties: PixelDensity: type: "number" description: "Screen pixel density" Orientation: type: "string" enum: - Portrait - Landscape BatteryStatus: type: "object" properties: Level: type: "number" minimum: 0 maximum: 100 IsCharging: type: "boolean" TouchSupport: type: "object" properties: Supported: type: "boolean" MaxTouchPoints: type: "integer" minimum: 0 MotionSensors: type: "object" properties: Status: type: "string" enum: - InMotion - Stationary Accelerometer: type: "boolean" Gyroscope: type: "boolean" DeviceEnvironmentContext: type: "array" description: "List of device environment context" items: type: "string" enum: - VPNDetected - EmulatorDetected BiometricCapabilities: type: "object" description: "Device biometric capabilities" properties: SupportsBiometric: type: "boolean" description: "Whether device supports biometric authentication" BiometricTypes: type: "array" description: "Types of biometric authentication supported" items: type: "string" enum: - Fingerprint - FacialRecognition - Iris - VoicePrint - Other AppInformation: type: "object" description: "Mobile application specific information" properties: AppVersion: type: "string" description: "Version of the mobile application" PackageName: type: "string" description: "Application package identifier" BuildNumber: type: "string" description: "Application build number" BrowserInformation: type: "object" description: "Browser-specific information" properties: UserAgent: type: "string" description: "Complete browser user agent string" IsCookiesEnabled: type: "boolean" description: "Whether cookies are enabled in the browser" AvailableFonts: type: "array" description: "List of available fonts" items: type: "string" Plugins: type: "array" description: "List of installed browser plugins" items: type: "string" PixelRatio: type: "number" description: "Device pixel ratio for scaling" UserBehavior: type: "object" description: "User behavior indicators" properties: ScrollBehavior: type: "object" properties: Direction: type: "string" enum: - Up - Down - Both Speed: type: "number" description: "Average scroll speed in pixels per second" Frequency: type: "number" description: "Number of scroll events per minute" AccountRiskIndicators: type: "object" description: "Risk indicators related to the account" properties: UserOnboardingDateTime: type: "string" format: "date-time" description: "The exact date and time when the User account was activated with the TPP." LastAccountChangeDate: type: "string" format: "date" description: "Date that the User's account was last changed" LastPasswordChangeDate: type: "string" format: "date" description: "Date of the last password change by the User" SuspiciousActivity: type: "string" description: "Indicates any suspicious activity associated with the account" enum: - NoSuspiciousActivity - SuspiciousActivityDetected TransactionHistory: type: "object" properties: LastDay: type: "integer" description: "Total transactions made by the account in the last 24 hours" minimum: 0 LastYear: type: "integer" description: "Total transactions made by the account in the past year" minimum: 0 SupplementaryData: type: "object" description: | Additional information that cannot be captured in the structured fields and/or any other specific block This may include information that is not available in the structured fields, such as a user's behavioural data like their typing speed and typing patterns. properties: {} AETransactionIndicators: type: "object" description: | Transaction Indicators properties: IsCustomerPresent: description: "This field differentiates between automatic and manual payment initiation." type: boolean IsContractPresent: description: "Indicates if the Creditor has a contractual relationship with the TPP." type: boolean Channel: description: "Where the payment has been initiated from." type: "string" enum: - Web - Mobile ChannelType: type: "string" description: "The channel through which the transaction is being conducted" enum: - ECommerce - InStore - InApp - Telephone - Mail - RecurringPayment - Other SubChannelType: type: "string" description: "More specific classification of the transaction channel" enum: - WebBrowser - MobileApp - SmartTV - WearableDevice - POSTerminal - ATM - KioskTerminal - Other PaymentProcess: type: "object" description: "Metrics related to the payment process duration and attempts" properties: TotalDuration: type: "integer" description: "Total time in seconds from payment initiation to completion" minimum: 0 CurrentSessionAttempts: type: "integer" description: "Number of payment attempts in the current session" minimum: 1 CurrentSessionFailedAttempts: type: "integer" description: "Number of failed payment attempts in the current session" minimum: 0 Last24HourAttempts: type: "integer" description: "Number of payment attempts in the last 24 hours" minimum: 0 Last24HourFailedAttempts: type: "integer" description: "Number of failed payment attempts in the last 24 hours" minimum: 0 MerchantRisk: type: "object" description: "Risk indicator details provided by the merchant" properties: DeliveryTimeframe: type: "string" description: "Timeframe for the delivery of purchased items" enum: - ElectronicDelivery - SameDayShipping - OvernightShipping - MoreThan1DayShipping ReorderItemsIndicator: type: "string" description: "Indicates if the transaction is a reorder" enum: - FirstTimeOrder - Reorder PreOrderPurchaseIndicator: type: "string" description: "Indicates if this is a pre-ordered item" enum: - MerchandiseAvailable - FutureAvailability IsGiftCardPurchase: type: "boolean" description: "Indicates if the transaction includes a gift card" IsDeliveryAddressMatchesBilling: type: "boolean" description: "Indicates if delivery address matches billing address" AddressMatchLevel: type: "string" description: "Level of match between delivery and billing addresses" enum: - FullMatch - PartialMatch - NoMatch - NotApplicable SupplementaryData: type: "object" description: | Additional information that cannot be captured in the structured fields and/or any other specific block properties: {} AECreditorIndicators: type: "object" description: | Creditor Indicators properties: AccountType: $ref: "#/components/schemas/AEAccountTypeCode" IsCreditorPrePopulated: $ref: "#/components/schemas/AEIsCreditorPrePopulated" TradingName: $ref: "#/components/schemas/AETradingName" IsVerifiedByTPP: $ref: "#/components/schemas/AEIsVerifiedbyTPP" AdditionalAccountHolderIdentifiers: $ref: "#/components/schemas/AEAdditionalAccountHolderIdentifiers" MerchantDetails: type: "object" description: | Details of the Merchant involved in the transaction. Merchant Details are specified only for those merchant categories that are generally expected to originate retail financial transactions properties: MerchantId: description: "MerchantId" type: "string" minLength: 8 maxLength: 20 MerchantName: description: "Name by which the merchant is known." type: "string" minLength: 1 maxLength: 350 MerchantSICCode: description: | SIC code stands for standard industrial classification (SIC) code. This four digit-number identifies a very specific short descriptor of the type of business a company is engaged in. SIC can be obtained from the Chamber of Commerce. type: "string" minLength: 3 maxLength: 4 MerchantCategoryCode: description: > Category code values are used to enable the classification of merchants into specific categories based on the type of business, trade or services supplied. Category code conforms to ISO 18245, related to the type of services or goods the merchant provides for the transaction." type: string minLength: 3 maxLength: 4 additionalProperties: false IsCreditorConfirmed: description: Creditor account details have been confirmed successfully using Confirmation of Payee type: boolean ConfirmationOfPayeeResponse: $ref: "#/components/schemas/AEConfirmationOfPayeeResponse" SupplementaryData: type: "object" description: | Additional information that cannot be captured in the structured fields and/or any other specific block properties: {} AEIsCreditorPrePopulated: description: "Is Creditor populated" type: "boolean" AEIsVerifiedbyTPP: description: "The TPP has onboarded the Creditor" type: "boolean" AEAdditionalAccountHolderIdentifiers: type: "array" items: type: "object" description: "Provides the details to identify an account." required: - "SchemeName" - "Identification" properties: SchemeName: $ref: "#/components/schemas/AERiskExternalAccountIdentificationCode" Identification: $ref: "#/components/schemas/AEIdentification" Name: $ref: "#/components/schemas/AEName" additionalProperties: false AERiskExternalAccountIdentificationCode: description: "Name of the identification scheme, in a coded form as published in an external list." type: "string" enum: - "EmiratesID" - "TradeLicenceNumber" AEConfirmationOfPayeeResponse: description: The JSON Web Signature returned by the Payee Confirmation operation at the Confirmation of Payee API. The value must be the full JWS string, including the header and signature, without decoding to an object. If Confirmation of Payee is not performed this property can be omitted type: string pattern: '^.+\..+\..+$' AEAddress: description: | (Array) Address information that locates and identifes a specific address, as defined by a national or international postal service." type: "array" minItems: 1 items: type: "object" required: - "AddressType" - "Country" properties: AddressType: $ref: "#/components/schemas/AEAddressTypeCode" ShortAddress: $ref: "#/components/schemas/AEShortAddress" UnitNumber: $ref: "#/components/schemas/AEUnitNumber" FloorNumber: $ref: "#/components/schemas/AEFloorNumber" BuildingNumber: $ref: "#/components/schemas/AEBuildingNumber" StreetName: $ref: "#/components/schemas/AEStreetName" SecondaryNumber: $ref: "#/components/schemas/AESecondaryNumber" District: $ref: "#/components/schemas/AEDistrict" PostalCode: $ref: "#/components/schemas/AEPostalCode" POBox: $ref: "#/components/schemas/AEPOBox" ZipCode: $ref: "#/components/schemas/AEZipCode" City: $ref: "#/components/schemas/AECity" Region: $ref: "#/components/schemas/AERegion" Country: $ref: "#/components/schemas/AECountryCode" additionalProperties: false AEAddressTypeCode: description: "Specifies the nature of the Address." type: "string" enum: - "Business" - "Correspondence" - "Residential" example: "Residential" AEShortAddress: description: "A short address consists of four letters: region code, branch code, division code, unique code and a four-digit number for the building." type: "string" minLength: 1 maxLength: 8 example: "ABCD1234" AEUnitNumber: description: "Identifies the unit or apartment number." type: "string" minLength: 1 maxLength: 10 example: "6" AEFloorNumber: description: "Identifies the building floor number." type: "string" minLength: 1 maxLength: 10 example: "2" AEBuildingNumber: description: "Identifies the building number." type: "string" minLength: 1 maxLength: 10 example: "34" AEStreetName: description: "Identifies the street name or road." type: "string" minLength: 1 maxLength: 70 example: "Omar Bin Hassan Street" AEDistrict: description: "Identifies the district of a city." type: "string" minLength: 1 maxLength: 35 example: "Olaya Dist." AECountryCode: description: "Indicates the country code in which the address is located (References ISO 3166-1 alpha-2)." type: "string" pattern: "^[A-Z]{2,2}$" example: "SA" AEPostalCode: description: " Identifies the postal code; a unique code assigned to a specific geographic area for efficient mail sorting and delivery purposes." type: "string" minLength: 1 maxLength: 10 example: "12345" AEPOBox: description: " Identifies the POBox." type: "string" minLength: 1 maxLength: 10 example: "11562" AEZipCode: description: "Identifies the ZIP code; a unique code assigned to a specific geographic area for efficient mail sorting and delivery purposes." type: "string" minLength: 1 maxLength: 10 example: "12366" AESecondaryNumber: description: "4 numbers representing the accurate location coordinates of the address" type: "string" minLength: 4 maxLength: 4 example: "1233" AECity: description: "Identifies the name of the city or town where the address is situated." type: "string" minLength: 1 maxLength: 35 example: "Riyadh" AERegion: description: "Identifies the region." type: "string" minLength: 1 maxLength: 35 example: "North" AECreditorExternalAccountIdentificationCode: description: "Name of the identification scheme, in a coded form as published in an external list." type: "string" enum: - "IBAN" - "AccountNumber" AEIdentification: description: | Identification for the account assigned by the LFI based on the Account Scheme Name. This identification is known by the User account owner. type: "string" minLength: 1 AEName: type: "object" description: | The Account Holder Name is the name or names of the Account owner(s) represented at the account level properties: en: type: "string" description: "English value of the string" maxLength: 70 ar: type: "string" description: "Arabic value of the string" maxLength: 70 additionalProperties: false AETradingName: type: "object" description: | The Trading Brand Name (if applicable) for the Creditor. Applicable to Payments. properties: en: type: "string" description: "English value of the string" maxLength: 70 ar: type: "string" description: "Arabic value of the string" maxLength: 70 additionalProperties: false AuthorizationDetailsDataSharingConsent: type: object required: - ConsentId - Permissions - OpenFinanceBilling - ExpirationDateTime properties: ConsentId: $ref: '#/components/schemas/AEConsentId' Permissions: type: array items: $ref: '#/components/schemas/AEAccountAccesssConsentPermissionCodesAEAccountAccessConsentPermissionCodes' minItems: 1 OpenFinanceBilling: $ref: '#/components/schemas/AEAccountAccessOpenFinanceBillingPost' allOf: - $ref: '#/components/schemas/AEAccountAccessAuthorizationDetailsProperties' additionalProperties: false AuthorizationDetailsInsuranceConsent: type: object required: - ConsentId - Permissions - OpenFinanceBilling - ExpirationDateTime properties: BaseConsentId: type: string description: >- The original ConsentId assigned by the TPP ExpirationDateTime: type: string format: date-time description: >- Specified date and time the permissions will expire. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 OnBehalfOf: $ref: '#/components/schemas/OnBehalfOfOnBehalfOf' ConsentId: $ref: '#/components/schemas/AEConsentId' ConsentIdPermissions: $reftype: '#/components/schemas/AEConsentId' array Permissionsitems: $ref: '#/components/schemas/AEInsuranceConsentPermissions' minItems: 1 OpenFinanceBilling: $ref: '#/components/schemas/AEInsuranceOpenFinanceBillingPost' AEInsuranceOpenFinanceBillingPost: type: object required: - Purpose properties: Purpose: description: Purpose of data sharing request type: string enum: - AccountAggregation - RiskAssessment - PremiumHistory - ClaimHistory - Onboarding - Verification - QuoteComparison - FinancialAdvice description: Billing parameters specified by the TPP additionalProperties: false AEAccountAccessAuthorizationDetailsProperties: type: object properties: BaseConsentId: $ref: '#/components/schemas/AEBaseConsentId' ExpirationDateTime: type: string format: date-time description: >- Specified date and time the permissions will expire. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 TransactionFromDateTime: type: string format: date-time description: |2- Specified start date and time for the transaction query period. If this is not populated, the start date will be open ended, and data will be returned from the earliest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 TransactionToDateTime: type: string format: date-time description: |2- Specified end date and time for the transaction query period. If this is not populated, the end date will be open ended, and data will be returned to the latest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 AccountType: type: array items: $ref: '#/components/schemas/AEExternalAccountTypeCode' AccountSubType: type: array items: $ref: '#/components/schemas/AEAccountSubTypeCode' OnBehalfOf: $ref: '#/components/schemas/AEOnBehalfOf' additionalProperties: false AEExternalAccountTypeCode: description: Specifies the type of account (Retail, SME or Corporate). type: string enum: - Retail - SME - Corporate OnBehalfOf: type: object description: On Behalf Of properties: TradingName: type: string description: Trading Name example: Acme Accounting Trading Name LegalName: type: string description: Legal Name example: Acme Accounting Legal Name IdentifierType: type: string description: Identifier Type enum: - Other Identifier: type: string description: Identifier example: abcd1234 additionalProperties: false AEInsuranceConsentPermissions: type: string enum: - ReadMotorInsurancePolicies - ReadMotorInsuranceCustomerBasic - ReadMotorInsuranceCustomerDetail - ReadMotorInsuranceCustomerPaymentDetails - ReadMotorInsuranceProduct - ReadMotorInsuranceTransactions EventNotification: type: object description: | A Webhook Subscription Schema required: - Webhook properties: Webhook: description: | A Webhook Schema type: object required: - Url - IsActive properties: Url: description: | The TPP Callback URL being registered with the LFI type: string example: https://api.tpp.com/webhook/callbackUrl IsActive: description: > The TPP specifying whether the LFI should send (IsActive true) or not send (IsActive false) Webhook Notifications to the TPP's Webhook URL type: boolean example: false additionalProperties: false additionalProperties: false AEInsuranceConsentBody: type: object required: - Data properties: Data: type: object required: - "ConsentId" - "OpenFinanceBilling" - "Permissions" - "ExpirationDateTime" properties: ConsentId: $ref: '#/components/schemas/AEConsentId' Permissions: type: array items: $ref: '#/components/schemas/AEInsuranceConsentPermissions' minItems: 1 OpenFinanceBilling: $ref: '#/components/schemas/AEInsuranceOpenFinanceBilling' allOf: - $ref: '#/components/schemas/AEInsuranceAuthorizationDetailProperties' additionalProperties: false Meta: type: object properties: MultipleAuthorizers: $ref: '#/components/schemas/AEMetaMultiAuthorization' Subscription: type: object properties: Webhook: $ref: '#/components/schemas/Webhook' AEAccountAccessConsentBody: type: object required: - Data properties: Data: type: object required: - "ConsentId" - "OpenFinanceBilling" - "Permissions" - "ExpirationDateTime" properties: ConsentId: $ref: '#/components/schemas/AEConsentId' Permissions: type: array items: $ref: '#/components/schemas/AEAccountAccesssConsentPermissionCodes'AEAccountAccessConsentPermissionCodes' minItems: 1 OpenFinanceBilling: $ref: '#/components/schemas/AEAccountAccessOpenFinanceBilling' allOf: - $ref: '#/components/schemas/AEAccountAccessAuthorizationDetailProperties' additionalProperties: false Meta: type: object properties: MultipleAuthorizers: $ref: '#/components/schemas/AEMetaMultiAuthorization' Subscription: type: object required: - Webhook properties: Webhook: $ref: '#/components/schemas/Webhook' AEInsuranceAuthorizationDetailProperties: type: object properties: BaseConsentId: $ref: '#/components/schemas/AEBaseConsentId' ExpirationDateTime: type: string format: date-time description: >- Specified date and time the permissions will expire. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 TransactionFromDateTime: type: string format: date-time description: |2- Specified start date and time for the transaction query period. If this is not populated, the start date will be open ended, and data will be returned from the earliest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 TransactionToDateTime: type: string format: date-time description: |2- Specified end date and time for the transaction query period. If this is not populated, the end date will be open ended, and data will be returned to the latest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 AccountType: type: array items: $ref: '#/components/schemas/AEAccountTypeCode' AccountSubType: type: array items: $ref: '#/components/schemas/AEAccountSubTypeCode' OnBehalfOf: $ref: '#/components/schemas/AEOnBehalfOf' Status: $ref: '#/components/schemas/AEAccountAccessConsentStatus' Purpose: type: array items: $ref: '#/components/schemas/AEInsuranceConsentPurpose' RevokedBy: $ref: '#/components/schemas/AERevokedBy' CreationDateTime: $ref: "#/components/schemas/AECreationDateTime" additionalProperties: false AEInsuranceOpenFinanceBilling: type: object required: - Purpose properties: IsLargeCorporate: type: "boolean" description: Customer has more than 100 million AED turnover Purpose: description: Purpose of data sharing request type: string enum: - AccountAggregation - RiskAssessment - PremiumHistory - ClaimHistory - Onboarding - Verification - QuoteComparison - FinancialAdvice description: Billing parameters specified by the TPP additionalProperties: false AEInsuranceConsentPurpose: type: string enum: - InsurancePolicyAggregation - PersonalFinanceManager - CreditAssessment - MotorInsuranceQuote - EnterpriseFinancialManagement - Other AEMetaMultiAuthorization: type: "object" description: | Meta Data with Multi-Authorization relevant to the payload. For a payment, it represents any Authorizers within the financial institution domain that are involved in approving the payment request. properties: TotalRequired: description: | The total number of Authorizers required to process the request type: "number" Authorizations: type: "array" items: description: | Authorizer type: "object" properties: AuthorizerId: description: | The Authorizer's Identifier type: "string" AuthorizerType: description: | The Type of Authorizer. For example, Financial, Management, etc. type: "string" AuthorizationDate: description: | The DateTime of when the Authorization occurred. All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2023-04-05T10:43:07+00:00 type: "string" format: "date-time" AuthorizationStatus: description: | The Status reflecting the Authorizer's final decision regarding the request type: "string" enum: - "Pending" - "Approved" - "Rejected" additionalProperties: false additionalProperties: false additionalProperties: false AEConsentId: type: string minLength: 1 maxLength: 128 description: >- Unique identification assigned by the TPP to identify the consent resource. AEAccountAccesssConsentPermissionCodesAEAccountAccessConsentPermissionCodes: type: string enum: - ReadAccountsBasic - ReadAccountsDetail - ReadBalances - ReadBeneficiariesBasic - ReadBeneficiariesDetail - ReadTransactionsBasic - ReadTransactionsDetail - ReadTransactionsCredits - ReadTransactionsDebits - ReadProduct - ReadScheduledPaymentsBasic - ReadScheduledPaymentsDetail - ReadDirectDebits - ReadStandingOrdersBasic - ReadStandingOrdersDetail - ReadConsents - ReadPartyUser - ReadPartyUserIdentity - ReadParty description: >- Specifies the permitted account access policy data types. This is a list of the data groups being consented by the User, and requested for authorization with the LFI. AEAccountAccessAuthorizationDetailProperties: type: object required: - Purpose - OpenFinanceBilling properties: BaseConsentId: $ref: '#/components/schemas/AEBaseConsentId' ExpirationDateTime: type: string format: date-time description: >- Specified date and time the permissions will expire. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 TransactionFromDateTime: type: string format: date-time description: |2- Specified start date and time for the transaction query period. If this is not populated, the start date will be open ended, and data will be returned from the earliest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 TransactionToDateTime: type: string format: date-time description: |2- Specified end date and time for the transaction query period. If this is not populated, the end date will be open ended, and data will be returned to the latest available transaction.All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 AccountType: type: array items: $ref: '#/components/schemas/AEAccountTypeCode' AccountSubType: type: array items: $ref: '#/components/schemas/AEAccountSubTypeCode' OnBehalfOf: $ref: '#/components/schemas/AEOnBehalfOf' Status: $ref: '#/components/schemas/AEAccountAccessConsentStatus' Purpose: type: array items: $ref: '#/components/schemas/AEAccountAccessConsentPurpose' RevokedBy: $ref: '#/components/schemas/AERevokedBy' OpenFinanceBilling: $ref: '#/components/schemas/AEAccountAccessOpenFinanceBilling' CreationDateTime: $ref: "#/components/schemas/AECreationDateTime" additionalProperties: false AEAccountAccessOpenFinanceBilling: type: object required: - UserType - Purpose properties: IsLargeCorporate: type: "boolean" description: Customer has more than 100 million AED turnover UserType: description: Type of Customer type: string enum: - Retail - SME - Corporate Purpose: description: Purpose of data sharing request type: string enum: - AccountAggregation - RiskAssessment - TaxFiling - Onboarding - Verification - QuoteComparison - BudgetingAnalysis - FinancialAdvice - AuditReconciliation description: Billing parameters specified by the TPP additionalProperties: false AEAccountAccessConsentStatus: description: >- Consent Status is set to either Authorized ,Revoked ,Rejected or AwaitingAuthorization type: string enum: - Authorized - AwaitingAuthorization - Rejected - Revoked - Expired - Suspended AEAccountAccessConsentPurpose: type: string enum: - Account Aggregation - Personal Finance Manager - Credit Assessment - Tax Filing - Enterprise Financial Management - Other AEAccountSubTypeCode: type: string enum: - CurrentAccount - Savings description: Specifies the sub type of account (product family group) AEAccountTypeCode: type: string enum: - Retail - SME - Corporate description: Specifies the type of account (Retail, SME or Corporate). AEPaymentConsentResponse: description: | Payment Consent Response Schema type: "object" additionalProperties: false required: - "Data" properties: Data: type: "object" additionalProperties: false required: - "ConsentId" - "Status" - "ExpirationDateTime" properties: ConsentId: $ref: "#/components/schemas/AEConsentId" BaseConsentId: $ref: "#/components/schemas/AEBaseConsentId" IsSingleAuthorization: description: | Specifies to the LFI that the consent authorization must be completed in a single authorization Step with the LFI type: "boolean" AuthorizationExpirationDateTime: $ref: "#/components/schemas/AEAuthorizationExpirationDateTime" Permissions: $ref: "#/components/schemas/AEConsentPermissions" AcceptedAuthorizationType: $ref: "#/components/schemas/AEAcceptedAuthorizationType" ExpirationDateTime: $ref: "#/components/schemas/AEConsentExpirationDateTime" Status: $ref: "#/components/schemas/AEConsentStatus" RevokedBy: $ref: "#/components/schemas/AERevokedBy" CreationDateTime: $ref: "#/components/schemas/AECreationDateTime" StatusUpdateDateTime: $ref: "#/components/schemas/AEStatusUpdateDateTime" Charges: $ref: "#/components/schemas/AECharges" ExchangeRate: $ref: "#/components/schemas/AEExchangeRateInformation" CurrencyRequest: $ref: "#/components/schemas/AECurrencyRequest" ControlParameters: $ref: '#/components/schemas/AEServiceInitiationConsentControlParameters' DebtorReference: $ref: "#/components/schemas/AEServiceInitiationStructuredDebtorReference" CreditorReference: $ref: "#/components/schemas/AEReference" PaymentPurposeCode: $ref: "#/components/schemas/AEPaymentPurposeCode" SponsoredTPPInformation: $ref: "#/components/schemas/AESponsoredTPPInformation" PaymentConsumption: $ref: "#/components/schemas/AEPaymentConsumption" OpenFinanceBilling: $ref: "#/components/schemas/AEServiceInitiationOpenFinanceBilling" Subscription: $ref: "#/components/schemas/AEEventNotification" Meta: $ref: "#/components/schemas/AEMetaMultiAuthorization" AEServiceInitiationOpenFinanceBilling: type: object properties: IsLargeCorporate: type: "boolean" description: Customer has more than 100 million AED turnover description: Billing parameters specified by the LFI additionalProperties: false AEPaymentConsumption: type: "object" description: | Data to track the consumption of Payments in relation to an authorized Consent Schedule required: - "CumulativeNumberOfPayments" - "CumulativeValueOfPayments" properties: CumulativeNumberOfPayments: type: "number" description: | The cumulative number of payment instructions initiated under the consent schedule, excluding instructions in a Rejected state. minLength: 1 example: 4 CumulativeValueOfPayments: description: | The cumulative value of payment instructions initiated under the consent schedule, excluding instructions in a Rejected state. A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217." type: "object" required: - "Amount" - "Currency" properties: Amount: $ref: "#/components/schemas/AEActiveOrHistoricAmount" Currency: $ref: "#/components/schemas/AEActiveOrHistoricCurrencyCode" CumulativeNumberOfPaymentsInCurrentPeriod: type: "number" description: | The cumulative number of payment instructions in the current period initiated under the consent schedule, excluding instructions in a Rejected state. minLength: 1 example: 1 CumulativeValueOfPaymentsInCurrentPeriod: description: | The cumulative value of payment instructions in the current period initiated under the consent schedule, excluding instructions in a Rejected state. A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217." type: "object" required: - "Amount" - "Currency" properties: Amount: $ref: "#/components/schemas/AEActiveOrHistoricAmount" Currency: $ref: "#/components/schemas/AEActiveOrHistoricCurrencyCode" additionalProperties: false AERequestedExecutionDate: description: | The date when the TPP expects the LFI to execute the payment. The date must be in the future and cannot be on the same day or a day in the past. The maximum date in the future that can be specified is 1 year from the day of the consent of the User to the TPP. All dates in the JSON payloads are represented in ISO 8601 date format. type: "string" format: "date" AEConsentExpirationDateTime: description: |2- Specified date and time the consent will expire. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is :2023-04-05T10:43:07+00:00 type: "string" format: "date-time" AEConsentStatus: description: | Specifies the status of a payment consent. | Consent Status| State Type| Description| |---------------|-----------|------| | AwaitingAuthorization | Pending | The consent is awaiting authorization.| | Authorized | In Use | The consent has been successfully authorized.| | Rejected | Terminal | The unauthorized consent has been rejected at the LFI.| | Revoked | Terminal | The consent has been revoked at the TPP or LFI.| | Expired | Terminal | The consent is now expired.| | Consumed | Terminal | The consented action(s) have either been completed successfully.| | Suspended | In Use | The consent has been suspended, pending further enquiries.| type: "string" enum: - "AwaitingAuthorization" - "Authorized" - "Rejected" - "Revoked" - "Expired" - "Consumed" - "Suspended" AECreationDateTime: description: "Date and time at which the message was created. All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2023-04-05T10:43:07+00:00" type: "string" format: "date-time" AEStatusUpdateDateTime: description: "Date and time at which the resource status was updated.All dates in the JSON payloads are represented in ISO 8601 date-time format. \nAll date-time fields in responses must include the timezone. An example is below:\n2023-04-05T10:43:07+00:00" type: "string" format: "date-time" AECurrencyRequest: description: | The details of the non-local currency or FX request that has been agreed between the User and the TPP. The requested ChargeBearer and ExchangeRateInformation are included in this object may be overwritten by the LFI in the returned Consent object. type: "object" additionalProperties: false required: - "CurrencyOfTransfer" properties: InstructionPriority: description: "Indicator of the urgency or order of importance that the instructing party would like the instructed party to apply to the processing of the instruction." type: "string" enum: - "Normal" - "Urgent" ExtendedPurpose: description: "Specifies the purpose of an international payment, when there is no corresponding 4 character code available in the ISO20022 list of Purpose Codes." type: "string" minLength: 1 maxLength: 140 ChargeBearer: $ref: "#/components/schemas/AEChargeBearerType1Code" CurrencyOfTransfer: description: "Specifies the currency of the to be transferred amount, which is different from the currency of the debtor's account." type: "string" pattern: "^[A-Z]{3,3}$" DestinationCountryCode: description: "Country in which Credit Account is domiciled. Code to identify a country, a dependency, or another area of particular geopolitical interest, on the basis of country names obtained from the United Nations (ISO 3166, Alpha-2 code)." type: "string" pattern: "[A-Z]{2,2}" ExchangeRateInformation: type: "object" additionalProperties: false required: - "UnitCurrency" - "RateType" description: "Provides details on the currency exchange rate and contract." properties: UnitCurrency: description: "Currency in which the rate of exchange is expressed in a currency exchange. In the example 1GBP = xxxCUR, the unit currency is GBP." type: "string" pattern: "^[A-Z]{3,3}$" ExchangeRate: description: "The factor used for conversion of an amount from one currency to another. This reflects the price at which one currency was bought with another currency." type: "number" RateType: description: "Specifies the type used to complete the currency exchange." type: "string" enum: - "Actual" - "Agreed" - "Indicative" ContractIdentification: description: "Unique and unambiguous reference to the foreign exchange contract agreed between the initiating party/creditor and the debtor agent." type: "string" minLength: 1 maxLength: 256 AEPeriodType: type: "string" description: | A Period may begin from the Consent CreationDateTime if a PeriodStartDate is not provided. |Period Type|Description| |-----------|-----------| |Day|A continuous period of time, consisting of 24 consecutive hours, starting from midnight (00:00:00) and finishing at 23:59:59 of the same day. | |Week|A continuous period of time, consisting of seven consecutive days, starting from midnight (00:00:00) and finishing at 23:59:59 of the 7th day. | |Month|A continuous period of time starting from midnight (00:00:00) of the first day of a month and finishing at 23:59:59 of the last day of that month.| |Year|A continuous period of time, consisting of 12 months.| enum: - Day - Week - Month - Year AEPeriodStartDate: type: "string" description: | * Payments: Specifies the start date of when a payment schedule begins. format: "date" AEServiceInitiationStructuredDebtorReference: description: | A reason or reference in relation to a payment, set to facilitate a structured Debtor reference consisting of: * For payments to Merchants: TPP ID, Merchant ID, BIC for the Creditor Account, followed by freeform text to a maximum of 120 characters. * For other payments: TPP ID and BIC for the Creditor Account, followed by freeform text to a maximum of 120 characters. The TPP ID value will match the organization ID value from the Trust Framework, and therefore will be a v4 UUID. The Merchant ID wil be as per the existing IPP rules for the Merchant identification, and will incorporate the Trade License number for the Merchant. A BIC is specific according to the standard format for ISO 20022, and can therefore be either 8 or 11 characters in length. If the value of the concatenated string exceeds 120 characters, the TPP must omit or truncate the freeform element of the reference. type: "string" minLength: 1 maxLength: 120 pattern: "^TPP=[0-9a-f]{8}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{4}-[0-9a-f]{12},(Merchant=[A-Z0-9]{3}-[A-Z]{4}-TL.+-[0-9]{4}|),BIC=[A-Z0-9]{4}[A-Z0-9]{2}[A-Z0-9]{2}([A-Z0-9]{3}){0,1}($|,.+$)" AEPaymentPurposeCode: description: A category code that relates to the type of services or goods that corresponds to the underlying purpose of the payment. The code must conform to the published AANI payment purpose code list. type: "string" minLength: 1 maxLength: 4 pattern: "^[A-Z]{3}$" AESponsoredTPPInformation: type: "object" description: | The Sponsored TPP is: * A TPP that itself has no direct Open Banking API integrations. * A TPP that is using the integration of another TPP that does have direct Open Banking API integrations. properties: Name: type: "string" minLength: 1 maxLength: 50 description: | The Sponsored TPP Name Identification: type: "string" minLength: 1 maxLength: 50 description: | The Sponsored TPP Identification additionalProperties: false AEBaseConsentId: type: string minLength: 1 maxLength: 128 description: >- The original ConsentId assigned by the TPP AEOnBehalfOf: type: object properties: TradingName: type: string description: Trading Name LegalName: type: string description: Legal Name IdentifierType: allOf: - $ref: '#/components/schemas/AEOnBehalfOfIdentifierType' description: Identifier Type Identifier: type: string description: Identifier additionalProperties: false AEOnBehalfOfIdentifierType: type: string enum: - Other Webhook: type: object description: | A Webhook Subscription Schema required: - Url - IsActive properties: Url: description: | The TPP Callback URL being registered with the LFI type: string example: https://api.tpp.com/webhook/callbackUrl IsActive: description: > The TPP specifying whether the LFI should send (IsActive true) or not send (IsActive false) Webhook Notifications to the TPP's Webhook URL type: boolean example: false additionalProperties: false AERevokedBy: description: | Denotes the Identifier of the revocation. | Identifier| Description| |-----------|------------| | LFI | Revoked by LFI without User initiation| | TPP | Revoked by TPP without User initiation| | LFI.InitiatedByUser | Initiated by User via the LFI| | TPP.InitiatedByUser | Initiated by User via the TPP| type: string enum: - LFI - TPP - LFI.InitiatedByUser - TPP.InitiatedByUser AEReference: description: | A reason or reference in relation to a payment. Reason or reference for the beneficiary regarding the Payment type: "string" minLength: 1 maxLength: 120 AEEventNotification: type: "object" description: | A Webhook Subscription Schema required: - "Webhook" properties: Webhook: description: | A Webhook Schema type: "object" properties: Url: description: | The TPP Callback URL being registered with the LFI type: "string" example: "https://api.tpp.com/webhook/callbackUrl" IsActive: description: | The TPP specifying whether the LFI should send (IsActive true) or not send (IsActive false) Webhook Notifications to the TPP's Webhook URL type: "boolean" example: false additionalProperties: false additionalProperties: false AEAcceptedAuthorizationType: description: | Specifies to the LFI the type of consent authorization accepted by the TPP when staging the consent * Single - The consent should incur a single authorization Step with the LFI * Multi - The consent should incur a multi-authorization Step with the LFI type: "string" enum: - "Single" - "Multi" AEAuthorizationExpirationDateTime: description: | A time window by which a Consent (in AwaitingAuthorization status) must be Authorized by the User. The time window starts from the actual CreationDateTime (when the Consent is staged with the LFI). If the current time window exceeds the Authorization Expiration Time Window (and the Consent status is AwaitingAuthorization) then the Consent Status must be set to Rejected. The time window is based on a custom time format hhh:mm:ss. e.g. 720:00:00 represents a time window of 720 hours, 00 minutes, 00 seconds (30 days) after the CreationDateTime to Authorize the Consent. type: "string" pattern: "^(00[0-9]|0[1-9][0-9]|[1-6][0-9]{2}|7[01][0-9]|720):[0-5][0-9]:[0-5][0-9]$" example: "720:00:00" AEConsentPermissions: type: "array" description: | Specifies the permitted Account Access data types. This is a list of the data groups being consented by the User, and requested for authorization with the LFI. This allows a TPP to request a balance check permission. items: type: "string" enum: - "ReadAccountsBasic" # Ability to read basic account information - "ReadAccountsDetail" # Ability to read account identification details - "ReadBalances" # Ability to read all balance information - "ReadRefundAccount" minItems: 1 psuIdentifiers: type: object description: | The PSU that is associated with this consent. The `PSUIdentifiers` object may have arbitrary custom fields that an financial institution may use to identify the PSU. However, all `PSUIdentifiers` must have a mandatory `userId` field that provides a unique user id for the PSU. The consent is initially created without a PSU identified. The value must be specified once the consent is authorised. properties: userId: type: string required: - userId ValidateResponseStatusEnum: type: string enum: - valid - invalid consentValidateResponse: type: object properties: data: type: object properties: status: $ref: "#/components/schemas/ValidateResponseStatusEnum" code: type: string description: type: string meta: $ref: "#/components/schemas/Meta" Meta: type: object additionalProperties: false Error: description: Default error response payload structure for Ozone Connect type: object properties: errorCode: type: string description: Error code identifying the problem that occurred errorMessage: type: string description: Message describing what problem has occurred parameters: aspspId: name: o3-aspsp-id in: header schema: type: string required: true deprecated: true description: Identifier for the financial institution that the request is targetted to. This header is deprecated and will be removed in a future version of Ozone Connect. Use `o3-provider-id` instead. providerId: name: o3-provider-id in: header schema: type: string required: true description: Identifier for the financial institution that the request is targetted to callerOrgId: name: o3-caller-org-id in: header schema: type: string required: true description: An identifier for the organization calling the API callerClientId: name: o3-caller-client-id in: header schema: type: string required: true description: An identifier for the OIDC clientId calling the API callerSoftwareStatementId: name: o3-caller-software-statement-id in: header schema: type: string required: true description: An identifier for the software statement calling the API apiUri: name: o3-api-uri in: header schema: type: string required: true description: The parameterised URL of the API being called by the caller apiOperation: name: o3-api-operation in: header schema: type: string required: true description: The API operation carried out by the caller (e.g. GET, POST, PUT, DELETE, PATCH) consentId: name: o3-consent-id in: header schema: type: string required: true description: The consentId for which this call is being made callerInteractionId: name: o3-caller-interaction-id in: header schema: type: string required: true description: The interaction ID passed in by the caller, if any ozoneInteractionId: name: o3-ozone-interaction-id in: header schema: type: string required: true description: An interaction ID generated by Ozone if the caller did not send in one. If the callerInteractionId is specified, this takes the same value. psuIdentifier: name: o3-psu-identifier in: header schema: type: string required: truefalse description: A Base64 encoded representation of the psuIdentifier JSON object. securitySchemes: OzoneConnectApiKey: description: Communications between the API Hub and the LFI Ozone Connect implementation are secured using an API Key, which is a secret shared between the API Hub and the LFI. type: apiKey in: header name: Authorization OzoneConnectClientCredentials: type: oauth2 description: | Communications between the API Hub and the LFI Ozone Connect implementation are secured using a Client Credentials grant type. LFIs must host an OAuth 2.0 Authorization Server to utilise this security pattern. Scope values are set during the onboarding process, and represented by a placeholder in this API description. flows: clientCredentials: tokenUrl: "https://example.lfi.ae/token" scopes: placeholder: Placeholder for scopes, which are set by the LFI during onboarding OzoneConnectJwtAuth: description: | Communications between the API Hub and the LFI Ozone Connect implementation are secured using the "JWT Auth" mechanism, where the Client presents a signed JSON Web Token as a credential. The Server MUST verify the signature in order to authenticate the Client. Please note that the value of the `scheme` parameter is not a registered HTTP Authentication Scheme, to indicate it is specific to Ozone Connect. Please refer to API Hub documentation for further details. type: http scheme: Ozone-Connect-JWT-Auth |
...