Air Bank OpenAPI - CISP v3

API Endpoint

This is documentation of the CISP services of Air Bank OpenAPI.

Access to this API can be granted only to entities holding a PSD2 license issued by the Czech National Bank or other relevant regulatory body.

Versions

Version num. Link Valid from Valid to
1 documentation 1.3.2019 31.8.2020
2 skipped
3 documentation 24.4.2020

There are some rules that are valid throughout whole API.

Naming conventions

  • we use camelCase for all object and property names

  • we use plural in resource names

Example request:

curl \
-d '{"exchangeIdentification":"123456","debtorAccount":{"identification" :{"iban":"CZ7830300000001000000013"},"currency":"CZK"},"transactionDetails":{"currency":"CZK","totalAmount":20}}' \
-H "Content-Type: application/json" \
-H "Api-key: 4202feed815b666aa8da5e98454ab3b2" \
-X POST https://api.airbank.cz/openapi/balanceCheck/v3/accounts/balanceCheck

Example response with pagingInfo:

{
    "responseIdentification": "987654",
    "exchangeIdentification": "123456",
    "response": "APPR"
}

API calls limits

When limit is reached, you receive HTTP error 429. To inform you about limits we use following headers:

  • X-Rate-Limit-Limit - The number of allowed requests in the current period

  • X-Rate-Limit-Remaining - The number of remaining requests in the current period

  • X-Rate-Limit-Reset - The number of seconds left in the current period

Bandwith usage reducing

GZIP compression

  • we support GZIP compression of responses. Client must specify header Accept-Encoding: gzip in request in order to use the compression.

Versioning

We use API version in URL (e.g. https://api.airbank.cz/openapi/balanceCheck/v3/accounts/balanceCheck). Minor changes (see below) that don’t break backwards compatibility do NOT increase API version, e.g. they may happen without prior notice and your application should be ready to handle them.

Minor changes include:

  • adding new resource

  • adding new optional header/URL parameter or optional body attribute to request

  • adding new attribute to response body

  • adding new error codes and messages, provided that error structure is the same

Language

We use English.

Response encoding

Unless stated otherwise, all responses are sent as Content-Type: application/json;charset=UTF-8

HTTP status codes

We use following status codes throughout the API, except for OAuth flow when response codes are prescribed in RFC

  • 200 OK - request was successful

  • 201 Created - request was successfull and resource was created

  • 204 No content - we accepted your request but there is nothing to return (e.g. response is empty)

  • 400 Bad Request - syntax error, e.g. request is missing required parameters/attributes or parameter values are of incorrect type

  • 401 Unauthorized - your API key is wrong or user not authorized (not logged in)

  • 403 Forbidden - access denied (e.g. user / application is not allowed to use the resource)

  • 404 Not Found - resource could not be found

  • 405 Method Not Allowed - specified method is not allowed for resource

  • 422 Unprocessable Entity - validation (semantic) errors. Request is well-formed, but cannot be processed (e.g. payment due date is in past). Errors are specified in response body (see below)

  • 429 Too Many Requests - you exceeded the rate limit (see API usage limits below)

  • 500 Internal Server Error - something went wrong on our side

  • 503 Service Unavailable - there is planned service outage

API usage limits

Our API has usage limits, meaning number of API calls that your application can perform during specified time period. On each call, your app wil receive currently set limits and remaining quotas in following headers:

X-RateLimit-Limit-[API_NAME]-Minute: 10 - currently set limit of API calls

X-RateLimit-Remaining-[API_NAME]-Minute: 9 - remaining limit of API calls in given time period

If you exceed limits set for your application, you will receive HTTP status 429 with empty body.

Error handling

Besides HTTP status codes, which are the main indication if something goes wrong, we also use errors object to report more details about errors. If you don`t have valid refresh or access token or permission, you receive oAuth2 error.

Errors object example:

{
"errors": [
  {
    "error": "PARAMETER_INVALID",
    "message": "Failed to parse date ['date']: Invalid number: date"
        }
    ],
}

Error object attributes

attribute name description
code http status
error error code
message human readable error description (non-localized)

Most important error codes

http status code error code description
401 UNAUTHORISED invalid access token
401 UNAUTHORISED invalid certificate
404 ID_NOT_FOUND account with id number not found
404 PAGE_NOT_FOUND page not found
400 PARAMETER_INVALID invalid parameter
400 DT01 invalid date
400 SORT_ERROR invalid sorting attribute
400 GENERAL_ERROR Unspecified (usually unexpected) error

Formats

  • date and time uses ISO 8601 formatting, e.g.:

    • date is represented as YYYY-mm-dd. Timezone is added when necessary.
    • time is represented as Thh:mm:ss. Timezone is added when necessary.
    • day of week is represented as number 1…7, with 1 being Monday
    • week no. 1 is the week with the year’s first Thursday in it
  • numbers number format is defined by JSON standard, e.g. decimals are separated by .

  • strings (in requests)

    • text can’t contain separate “/” (slash) at the beginning or end, or two successive slashes
    • allowed characters: a-z A-Z 0-9 / - ? : ( ) . , ’ + _ Space

Sandbox

Sandbox

You can test your API integration with the Sandbox environment.

Endpoints

You can reach our sandbox environment at the following endpoint:

https://api.airbank.cz/sandbox

AISP - https://api.airbank.cz/sandbox/accountInfo/v3/my/accounts
PISP - https://api.airbank.cz/sandbox/paymentInit/v3/my/payments
CISP - use balanceCheck from PISP (same contract)

Authentication for Sandbox

For sandbox environment, you can use following secrets:

clientId clientSecret
sandbox_client_id sandbox_client_secret

To retrieve OAuth2 grant code for the sandbox environment, redirect user to login page:

http://developers.airbank.cz/sandbox/login?state=YOUR_STATE_CODE&redirectUri=https://www.airbank.cz

You can use any login. You will be redirected to the given redirectUri with the parameter code you can use in the OAuth2 flow at the following endpoint:

https://api.airbank.cz/sandbox/oauth2/token

Then you can access all the sandbox APIs normally with the returned access_token.

Data

  • There are sample data returned for getAccounts call

  • Transactions are returned only for the account with ID 10000411

  • Payments can be made from the account CZ5430300000001000053019

Security

Security concept of Open API

Security is our key concern. To allow you use our API securely, we divide API resources into three groups, each requiring different level of security.

Public services - prefix /openapi/public

To use public services like list of branches, you need a valid API key. There is no need for users of your application to log in, or even have any agreement with us.

Banking services - prefix /openapi/banking

To use banking services like list of accounts or transactions history, you need a valid OAuth2 access token. Chapter Authentication describes how to get and use it.

Sensitive banking operations - prefix /openapi/banking, stated in documentation

Some extra sensitive banking operations (like entering a payment) requires additional user authorization, on top of valid OAuth2 token. Authorization mechanism is described in chapter Authorization.

Certficates

You need to include a valid user (client SSL) certificate to access all the API resources (except Public APIs). The certificate must be issued according RTS Commission Delegated Regulation (EU) 2018/389.

You must use this client SSL certificate when registering an application with /oauth2/register and then for calling any /oauth2/* resource.

We currently support formats from following certification authorities:

If you have a certificate that has different format and is issued by approved certification authority, please contact us.

API key and Client ID & Secret

OAuth2 client_id, client_secret and api_key for accessing protected services can be created by calling the /oauth2/register endpoint.

Notice: API key from /oauth2/register intended for using for calling some services with oauth2 (not for public sevices (/openapi/public/*).

Obtaining API key (for public services only)

You can get API Key in Developers portal for accessing public services (e.g. services that are not bound to current user).

Important: Keep your production API keys safe, as it will identify your application, counts to resource usage limits etc.

Using API key (for public services only)

API key is a 30 character string, that must be passed on each API call in header field called apikey. Example:

curl -H "apikey: 62eb165c070a41d5c1b58d9d3d725ca1" https://api.airbank.cz/openapi/public/branches
  • if you fail to specify apikey, you will receive 401 Unauthorized error and following response body:
{"message":"No API Key found in headers, body or querystring"}
  • if you provide invalid apikey, you will receive 403 Forbidden error and following response body:
{"message":"Invalid authentication credentials"}

Authentication

To access user sensitive data through API (use /openapi/banking, accountInfo, etc… resources), user must grant your application a permission to do so. Open API uses OAuth2 mechanism to grant permissions to access user data. As for now, only authorization code grant flow is supported. This section describes mechanism and resources to get valid access token and use it to access protected resources.

  • if you fail to specify OAuth2 token, you will receive 401 Unauthorized error and following response body:
{
   "error_description": "The access token is missing",
   "error": "invalid_request"
}
  • if you provide invalid OAuth2 token, you will receive 401 Unauthorized error and following response body:
{
    "error_description":"The access token is invalid or has expired",
    "error":"invalid_token"
}

Developers perspective

  1. Register your application at developers portal and request access to OAuth2 protected resources. You have to provide (beside others) redirect URI attribute - this is the URI user is redirected to after he logs in and approves your application (see below to learn more). You will receive client ID, client secret and API key(note: those are different than apikey, used to access any resource from public Open API).

  2. When you wish to access protected resource (pretty much anything under /openapi/banking,accountInfo, etc… path) for the first time, redirect user to login page with parameters:

    • client_id - client ID parameter you received from previous step
    • response_type - only value code is supported
    • state - random value that will be returned to you. You should check the value received on successfull redirect back to your app. Setting the state parameter is optional, but highly recommended
    • redirect_uri - Optional parameter. If you have more than one URL registered with your application, you can select one forwarding address. The redirect_uri parameter must start as at least one URL from the collection of URLs registered with your application. If the redirect_uri parameter is not specified, the first URL to be redirected from the application is used.

    Example login request:

    https://ib.airbank.cz/?client_id=MYID&response_type=code&state=ehshvnajgtf34

    IMPORTANT NOTE: Do not use embedded webview in mobile applications, use platform native browser instead.

  3. User have to log-in using his bank identity and approve your application’s access

  4. If successfull, user is redirected to redirect URI you specified at application registration, together with parameter code. This redirect should be handled by your application, in order to exchange code for valid access token; for mobile applications, consider using custom URL scheme (iOS), intents (Android) or similar mechanism.

    Example redirect URI:

    https://myapp.example.com/handle_authentication?code=123arjdmvcskfm&state=ehshvnajgtf34
  5. Upon receiving redirect URI on successfull authentication, you have to check state parameter - it has to be the same as you passed to login page. If it differs, you should not continue.

  6. Access API token resource and exchange code for access token. You will also receive refresh token; you can use it to get new access token when access token validity expires.

  7. You receive access token that has limited lifespan (usually to 20 min or so), along with refresh token. Refresh token can later be used to exchange for new access token, when old one expires.

  8. Use retireved access token to access protected resources by specifying it in header Authorization, together with its type, e.g.:

    curl -H "Authorization: Bearer access_token" https://apiendpoint/openapi/banking/profile

IMPORTANT NOTES:

  • You must keep your client secret safe. It serves as your application password.
  • Starting from 27 July 2023, refresh token validity is extended from 90 to 180 days.

User perspective

  1. User runs your application for the first time

  2. Your application redirects user to Open API login page

  3. User provides its credentials (user + password, possibly combined with another factor like SMS code etc)

  4. User sees a page, that displays details about your application and rights it requested.

  5. User authorizes your application’s access and he can start using your application.

Authentication resources

resource environment address
login page production https://ib.airbank.cz
token resource production /oauth2/token

Authorization

Sensitive active operations (such as placing a payment order) requires additional authorization, besides existing OAuth2 token. Such resources are marked in documentation. This section describes mechanism and resources used for authorization. Use API resources to initiate and grab the authorization result.

Authorization object

Parameters of authorization are returned as a result of sensitive active operation by creating payment order /openapi/paymentInit/v1/my/payments. Authorization object has following structure:

{
  "transactionIdentification": "100010771",
  "serviceLevel": {
    "code": "DOMESTIC"
  },
  "signInfo": {
    "state": "IN_PROGRESS",
    "signId": "rTkaVG0toaZAWXnPHI.DRo_iF1Q6ZucC.GcSWXGTWfyMVObHfgFkKy_BsLu7cYiGpFtZcdYhwVr7NUcu4p2MVg4a09xsdkmexe1tujY5xLM9.BMHV67kPU2DIH5p9cVL",
    "signInfo": "ACTC"
  }
}

Authorization resource

Resource for GET Authorization URL /openapi/paymentInit/v1/my/payments/{paymentId}/sign/{signId}. Parameter hrefURL is returned in response object.

  • paymentId: Payment order identifier - parameter transactionIdentification from authorization object.

  • signId: Internal authorization request identifier, expect arbitrary long string.

{
  "scenarios": [
    {
      "type": "SMS",
      "hrefUrl": "https://www.airbank.cz/authorization?authId=awH5ngEBtL8ONThT73xvhDvbdDawDMEUFG7obwNQP392GAyb8xGe0UURB18REwsrESS6RcKoZfyfXQwBUP3SlFS.1pqOjMkVm4SR56jBqcY.40oBWCRrswT1GQFn0aGB",
      "method": "GET"
    }
  ],
  "signInfo": {
    "state": "IN_PROGRESS",
    "signId": "awH5ngEBtL8ONThT73xvhDvbdDawDMEUFG7obwNQP392GAyb8xGe0UURB18REwsrESS6RcKoZfyfXQwBUP3SlFS.1pqOjMkVm4SR56jBqcY.40oBWCRrswT1GQFn0aGB"
  }
}

Security resources

This is the resources used to support security concepts described above.

Application registration

POST /oauth2/register
Requestsexample 1
Body
{
"client_name": "Application Name",
"redirect_uris" : [
"https://ib.airbank.cz/paired",
],
"scopes" : [
  "PISP",
  "AISP",
  "CISP"
]
}
Responses200
Headers
Content-Type: application/json;charset=UTF-8
Body
{
  "client_id": "4224c721d0bf47a5a109250db484e0e8",
  "client_secret": "5527f7a57202424f9ed5cc00e8b300fd",
  "api_key": "6667f7a57202424f9ed5cc00e8b666fd"
}
Schema
{
  "$schema": "http://json-schema.org/draft-04/schema#",
  "type": "object",
  "properties": {
    "client_id": {
      "type": "string",
      "description": "client ID used to retrieve OAuth2 token"
    },
    "client_secret": {
      "type": "string",
      "description": "client secret used to retrieve OAuth2 token"
    },
    "api_key": {
      "type": "string",
      "description": "key to identify API calling"
    }
  },
  "required": [
    "client_id",
    "client_secret",
    "api_key"
  ]
}

Application registration
POST/oauth2/register

This resource is used to register an application before accessing other API endpoints. Included scopes must be a subset of these included in an user certificate.

It is not possible to update the application. If you want to update the application record, delete the existing application and register a new one.


Application info

GET /oauth2/register/4224c721d0bf47a5a109250db484e0e8
Responses200
Headers
Content-Type: application/json;charset=UTF-8
Body
{
  "client_id": "4224c721d0bf47a5a109250db484e0e8",
  "client_secret": "5527f7a57202424f9ed5cc00e8b300fd",
  "api_key": "6667f7a57202424f9ed5cc00e8b666fd",
  "redirect_uris": [
    "https://ib.airbank.cz/paired"
  ],
  "client_name": "Application Name"
}
Schema
{
  "$schema": "http://json-schema.org/draft-04/schema#",
  "type": "object",
  "properties": {
    "client_id": {
      "type": "string",
      "description": "client ID used to retrieve OAuth2 token"
    },
    "client_secret": {
      "type": "string",
      "description": "client secret used to retrieve OAuth2 token"
    },
    "api_key": {
      "type": "string",
      "description": "key to identify API calling"
    },
    "redirect_uris": {
      "type": "array",
      "description": "List of registered redirect uris"
    },
    "client_name": {
      "type": "string",
      "description": "Application name"
    }
  },
  "required": [
    "client_id",
    "client_secret",
    "api_key",
    "client_name"
  ]
}

Application info
GET/oauth2/register/{client_id}

This resource is used to retrieve information about an application.

URI Parameters
HideShow
client_id
string (required) Example: 4224c721d0bf47a5a109250db484e0e8

Client id from the registration of the application


Renew OAuth secrets

POST /oauth2/register/4224c721d0bf47a5a109250db484e0e8/renewSecret
Responses200
Headers
Content-Type: application/json;charset=UTF-8
Body
{
  "client_id": "4224c721d0bf47a5a109250db484e0e8",
  "client_secret": "5527f7a57202424f9ed5cc00e8b300fd",
  "api_key": "6667f7a57202424f9ed5cc00e8b666fd"
}
Schema
{
  "$schema": "http://json-schema.org/draft-04/schema#",
  "type": "object",
  "properties": {
    "client_id": {
      "type": "string",
      "description": "client ID used to retrieve OAuth2 token"
    },
    "client_secret": {
      "type": "string",
      "description": "client secret used to retrieve OAuth2 token"
    },
    "api_key": {
      "type": "string",
      "description": "key to identify API calling"
    }
  },
  "required": [
    "client_id",
    "client_secret",
    "api_key"
  ]
}

Renew OAuth secrets
POST/oauth2/register/{client_id}/renewSecret

This resource is used to renew client secret used in OAuth2 for given client ID.

URI Parameters
HideShow
client_id
string (required) Example: 4224c721d0bf47a5a109250db484e0e8

Client id from the registration of the application


Delete application

DELETE /oauth2/register/4224c721d0bf47a5a109250db484e0e8
Responses200
This response has no content.

Delete application
DELETE/oauth2/register/{client_id}

This resource is used to delete application registration.

URI Parameters
HideShow
client_id
string (required) Example: 4224c721d0bf47a5a109250db484e0e8

Client id from the registration of the application


Token exchange resource

POST /oauth2/token
RequestsExchange code for access tokenExchange refresh token for access token
Body
{
  "grant_type": "authorization_code",
  "code": "123arjdmvcskfm",
  "redirect_uri": "https://myapp.example.com/handle_authentication",
  "client_id": "<your client ID>",
  "client_secret": "<your client secret>"
}
Responses200
Headers
Content-Type: application/json;charset=UTF-8
Body
{
  "access_token": "aa225511dd",
  "expires_in": 7200,
  "refresh_token": "ff423123aa",
  "token_type": "bearer"
}
Schema
{
  "$schema": "http://json-schema.org/draft-04/schema#",
  "type": "object",
  "properties": {
    "access_token": {
      "type": "string",
      "description": "OAuth2 access token"
    },
    "expires_in": {
      "type": "number",
      "description": "token validity in seconds"
    },
    "refresh_token": {
      "type": "string",
      "description": "OAuth2 refresh token"
    },
    "token_type": {
      "type": "string",
      "description": "OAuth2 token type"
    }
  },
  "required": [
    "access_token",
    "expires_in",
    "token_type"
  ]
}
Body
{
  "grant_type": "refresh_token",
  "refresh_token": "123arjdmvcskfm",
  "client_id": "<your client ID>",
  "client_secret": "<your client secret>"
}
Responses200
Headers
Content-Type: application/json;charset=UTF-8
Body
{
  "access_token": "aa225511dd",
  "expires_in": 7200,
  "refresh_token": "ff423123aa",
  "token_type": "bearer"
}
Schema
{
  "$schema": "http://json-schema.org/draft-04/schema#",
  "type": "object",
  "properties": {
    "access_token": {
      "type": "string",
      "description": "OAuth2 access token"
    },
    "expires_in": {
      "type": "number",
      "description": "token validity in seconds"
    },
    "refresh_token": {
      "type": "string",
      "description": "OAuth2 refresh token"
    },
    "token_type": {
      "type": "string",
      "description": "OAuth2 token type"
    }
  },
  "required": [
    "access_token",
    "expires_in",
    "token_type"
  ]
}

Token exchange resource
POST/oauth2/token

This resource is used to retrieve access token, either from authorization code or from refresh token.


Token revoke resource

POST /oauth2/token/revoke
Requestsexample 1
Headers
Content-Type: application/x-www-form-urlencoded;charset=UTF-8
Body
token=123arjdmvcskfm
Responses200
Body
___

Token revoke resource
POST/oauth2/token/revoke

This resource is used to revoke an access or refresh token. This operation is not supported by sandbox.


CISP

Card issuing service resources. You need valid API key from application registration and valid certificate (see OAuth2 access token to access these resources).

curl -H "Api-key: 4202feed815b666aa8da5e98454ab3b2" --cacert ...

This API specification is based on PSD2 (revised Card Issuing Services Directive) and depends on COBS standards. It provides implementation COBS features with some differences described below.

Balance Check

POST /openapi/balanceCheck/v3/accounts/balanceCheck
RequestsBalanceCheck request
Headers
Content-Type: application/json;charset=UTF-8
Body
{
  "exchangeIdentification": "123456",
  "card": {
    "cardholderName": "Jan Novák",
    "maskedPan": "1234***********6789"
  },
  "debtorAccount": {
    "identification": {
      "iban": "CZ0708000000001019382023"
    },
    "currency": "CZK"
  },
  "authenticationMethod": "NPIN",
  "merchant": {
    "identification": "471 16 129",
    "type": "Hello, world!",
    "shortName": "NEOLUXOR",
    "commonName": "Neoluxor s.r.o.",
    "address": "Hlavní 5, Praha 1",
    "countryCode": "CZ",
    "merchantCategoryCode": "5192"
  },
  "transactionDetails": {
    "currency": "CZK",
    "totalAmount": 10050.15
  }
}
Schema
{
  "$schema": "http://json-schema.org/draft-04/schema#",
  "type": "object",
  "properties": {
    "exchangeIdentification": {
      "type": "string",
      "description": "unique request identification"
    },
    "card": {
      "type": "object",
      "properties": {
        "cardholderName": {
          "type": "string",
          "description": "card holder name"
        },
        "maskedPan": {
          "type": "string",
          "description": "masked card number"
        }
      },
      "required": [
        "maskedPan"
      ],
      "description": "transaction card"
    },
    "debtorAccount": {
      "type": "object",
      "properties": {
        "identification": {
          "type": "object",
          "properties": {
            "iban": {
              "type": "string",
              "description": "account identification in IBAN format (ISO 13616)"
            }
          },
          "required": [
            "iban"
          ],
          "description": "payer account identification"
        },
        "currency": {
          "type": "string",
          "description": "payer account currency code (ISO 4217)"
        }
      },
      "required": [
        "identification"
      ],
      "description": "payer account"
    },
    "authenticationMethod": {
      "type": "string",
      "description": "client verification method"
    },
    "merchant": {
      "type": "object",
      "properties": {
        "identification": {
          "type": "string",
          "description": "merchant identification"
        },
        "type": {
          "type": "string",
          "description": "merchant type"
        },
        "shortName": {
          "type": "string",
          "description": "merchant name"
        },
        "commonName": {
          "type": "string",
          "description": "merchant name as stated in the payment receipt"
        },
        "address": {
          "type": "string",
          "description": "merchant address"
        },
        "countryCode": {
          "type": "string",
          "description": "merchant country (ISO3166 - 2 alphanumeric characters code version)"
        },
        "merchantCategoryCode": {
          "type": "string",
          "description": "merchant code (Czech Standard for Open Bankinge ISO 18245 following the transaction type)"
        }
      },
      "required": [
        "identification",
        "shortName",
        "commonName",
        "merchantCategoryCode"
      ],
      "description": "merchant executing the transaction"
    },
    "transactionDetails": {
      "type": "object",
      "properties": {
        "currency": {
          "type": "string",
          "description": "balance query currency code (ISO 4217)"
        },
        "totalAmount": {
          "type": "number",
          "description": "balance query amount"
        }
      },
      "required": [
        "currency",
        "totalAmount"
      ],
      "description": "transaction details"
    }
  },
  "required": [
    "exchangeIdentification",
    "debtorAccount"
  ]
}
Responses200
Headers
Content-Type: application/json;charset=UTF-8
Body
{
  "authorization": {
    "responseIdentification": "987654",
    "exchangeIdentification": "123456",
    "response": "APPR"
  }
}
Schema
{
  "$schema": "http://json-schema.org/draft-04/schema#",
  "type": "object",
  "properties": {
    "authorization": {
      "type": "object",
      "properties": {
        "responseIdentification": {
          "type": "string",
          "description": "unique response identification"
        },
        "exchangeIdentification": {
          "type": "string",
          "description": "unique request identification"
        },
        "response": {
          "type": "string",
          "description": "APPR (approved) - enough funds on this account, DECL (declined) - unsufficient funds on this account"
        }
      },
      "required": [
        "responseIdentification",
        "exchangeIdentification",
        "response"
      ]
    }
  },
  "required": [
    "authorization"
  ]
}

Check for sufficient funds
POST/openapi/balanceCheck/v3/accounts/balanceCheck

Resource for sending a query for sufficient funds to a specific account payer’s payment account.

This resource is authorized. Access to information must be granted by the client outside the interaction of this API before the resource is used.


Request Structure

  • [M] - Mandatory field (if superior field exist)

  • + (superior field)  «  ++ (inner field)

Structure Field Mandatory Note
+ exchangeIdentification M
+ card
++ cardholderName M
++ maskedPan M
+ debtorAccount M
++ identification M
+++ iban M ISO 13616
++ currency M ISO 4217
+ merchant
++ identification M
++ type
++ shortName M
++ commonName M
++ address
++ countryCode ISO 3166
++ merchantCategoryCode M ISO 13616
+ transactionDetails
++ currency M ISO 4217
++ totalAmount M

Response Structure

Structure Field Mandatory Note
+ responseIdentification M
+ exchangeIdentification M
+ response M APPR, DECL

Generated by aglio on 21 Mar 2024