swagger: '2.0' info: title: Account and Transaction API Specification description: Swagger for Account and Transaction API Specification termsOfService: 'https://www.openbanking.org.uk/terms' contact: name: Service Desk email: ServiceDesk@openbanking.org.uk license: name: open-licence url: 'https://www.openbanking.org.uk/open-licence' version: v3.1.1 basePath: /open-banking/v3.1/aisp schemes: - https consumes: - application/json; charset=utf-8 - application/jose+jwe produces: - application/json; charset=utf-8 - application/jose+jwe paths: /account-access-consents: post: tags: - Account Access summary: Create Account Access Consents operationId: CreateAccountAccessConsents parameters: - $ref: '#/parameters/OBReadConsent1Param' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '201': $ref: '#/responses/201AccountAccessConsentsCreated' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '415': $ref: '#/responses/415ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - TPPOAuth2Security: - accounts '/account-access-consents/{ConsentId}': get: tags: - Account Access summary: Get Account Access Consents operationId: GetAccountAccessConsentsConsentId parameters: - $ref: '#/parameters/ConsentId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountAccessConsentsConsentIdRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - TPPOAuth2Security: - accounts delete: tags: - Account Access summary: Delete Account Access Consents operationId: DeleteAccountAccessConsentsConsentId parameters: - $ref: '#/parameters/ConsentId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '204': $ref: '#/responses/204AccountAccessConsentsConsentIdDeleted' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - TPPOAuth2Security: - accounts /accounts: get: tags: - Accounts summary: Get Accounts operationId: GetAccounts parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}': get: tags: - Accounts summary: Get Accounts operationId: GetAccountsAccountId parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/balances': get: tags: - Balances summary: Get Balances operationId: GetAccountsAccountIdBalances parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdBalancesRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/beneficiaries': get: tags: - Beneficiaries summary: Get Beneficiaries operationId: GetAccountsAccountIdBeneficiaries parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdBeneficiariesRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/direct-debits': get: tags: - Direct Debits summary: Get Direct Debits operationId: GetAccountsAccountIdDirectDebits parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdDirectDebitsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/offers': get: tags: - Offers summary: Get Offers operationId: GetAccountsAccountIdOffers parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdOffersRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/parties': get: tags: - Parties summary: Get Parties operationId: GetParties parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200PartiesRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/party': get: tags: - Parties summary: Get Party operationId: GetAccountsAccountIdParty parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdPartyRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/product': get: tags: - Products summary: Get Products operationId: GetAccountsAccountIdProduct parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdProductRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/scheduled-payments': get: tags: - Scheduled Payments summary: Get Scheduled Payments operationId: GetAccountsAccountIdScheduledPayments parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdScheduledPaymentsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/standing-orders': get: tags: - Standing Orders summary: Get Standing Orders operationId: GetAccountsAccountIdStandingOrders parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdStandingOrdersRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/statements': get: tags: - Statements summary: Get Statements operationId: GetAccountsAccountIdStatements parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/FromStatementDateTimeParam' - $ref: '#/parameters/ToStatementDateTimeParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdStatementsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/statements/{StatementId}': get: tags: - Statements summary: Get Statements operationId: GetAccountsAccountIdStatementsStatementId parameters: - $ref: '#/parameters/StatementId' - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdStatementsStatementIdRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/statements/{StatementId}/file': get: tags: - Statements summary: Get Statements operationId: GetAccountsAccountIdStatementsStatementIdFile parameters: - $ref: '#/parameters/StatementId' - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' produces: - '*/*' responses: '200': $ref: '#/responses/200AccountsAccountIdStatementsStatementIdFileRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/statements/{StatementId}/transactions': get: tags: - Statements - Transactions summary: Get Transactions operationId: GetAccountsAccountIdStatementsStatementIdTransactions parameters: - $ref: '#/parameters/StatementId' - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: >- #/responses/200AccountsAccountIdStatementsStatementIdTransactionsRead '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts '/accounts/{AccountId}/transactions': get: tags: - Transactions summary: Get Transactions operationId: GetAccountsAccountIdTransactions parameters: - $ref: '#/parameters/AccountId' - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/FromBookingDateTimeParam' - $ref: '#/parameters/ToBookingDateTimeParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200AccountsAccountIdTransactionsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /balances: get: tags: - Balances summary: Get Balances operationId: GetBalances parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200BalancesRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /beneficiaries: get: tags: - Beneficiaries summary: Get Beneficiaries operationId: GetBeneficiaries parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200BeneficiariesRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /direct-debits: get: tags: - Direct Debits summary: Get Direct Debits operationId: GetDirectDebits parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200DirectDebitsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /offers: get: tags: - Offers summary: Get Offers operationId: GetOffers parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200OffersRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /party: get: tags: - Parties summary: Get Party operationId: GetParty parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200PartyRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /products: get: tags: - Products summary: Get Products operationId: GetProducts parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200ProductsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /scheduled-payments: get: tags: - Scheduled Payments summary: Get Scheduled Payments operationId: GetScheduledPayments parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200ScheduledPaymentsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /standing-orders: get: tags: - Standing Orders summary: Get Standing Orders operationId: GetStandingOrders parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200StandingOrdersRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /statements: get: tags: - Statements summary: Get Statements operationId: GetStatements parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/FromStatementDateTimeParam' - $ref: '#/parameters/ToStatementDateTimeParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200StatementsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts /transactions: get: tags: - Transactions summary: Get Transactions operationId: GetTransactions parameters: - $ref: '#/parameters/x-fapi-financial-id-Param' - $ref: '#/parameters/x-fapi-customer-last-logged-time-Param' - $ref: '#/parameters/x-fapi-customer-ip-address-Param' - $ref: '#/parameters/x-fapi-interaction-id-Param' - $ref: '#/parameters/AuthorizationParam' - $ref: '#/parameters/FromBookingDateTimeParam' - $ref: '#/parameters/ToBookingDateTimeParam' - $ref: '#/parameters/x-customer-user-agent-Param' responses: '200': $ref: '#/responses/200TransactionsRead' '400': $ref: '#/responses/400ErrorResponse' '401': $ref: '#/responses/401ErrorResponse' '403': $ref: '#/responses/403ErrorResponse' '404': $ref: '#/responses/404ErrorResponse' '405': $ref: '#/responses/405ErrorResponse' '406': $ref: '#/responses/406ErrorResponse' '429': $ref: '#/responses/429ErrorResponse' '500': $ref: '#/responses/500ErrorResponse' security: - PSUOAuth2Security: - accounts parameters: FromBookingDateTimeParam: in: query name: fromBookingDateTime type: string format: date-time description: >- The UTC ISO 8601 Date Time to filter transactions FROM NB Time component is optional - set to 00:00:00 for just Date. If the Date Time contains a timezone, the ASPSP must ignore the timezone component. ToBookingDateTimeParam: in: query name: toBookingDateTime type: string format: date-time description: >- The UTC ISO 8601 Date Time to filter transactions TO NB Time component is optional - set to 00:00:00 for just Date. If the Date Time contains a timezone, the ASPSP must ignore the timezone component. FromStatementDateTimeParam: in: query name: fromStatementDateTime type: string format: date-time description: >- The UTC ISO 8601 Date Time to filter statements FROM NB Time component is optional - set to 00:00:00 for just Date. If the Date Time contains a timezone, the ASPSP must ignore the timezone component. ToStatementDateTimeParam: in: query name: toStatementDateTime type: string format: date-time description: >- The UTC ISO 8601 Date Time to filter statements TO NB Time component is optional - set to 00:00:00 for just Date. If the Date Time contains a timezone, the ASPSP must ignore the timezone component. x-fapi-financial-id-Param: in: header name: x-fapi-financial-id type: string required: true description: >- The unique id of the ASPSP to which the request is issued. The unique id will be issued by OB. x-fapi-customer-ip-address-Param: in: header name: x-fapi-customer-ip-address type: string required: false description: The PSU's IP address if the PSU is currently logged in with the TPP. x-fapi-interaction-id-Param: in: header name: x-fapi-interaction-id type: string required: false description: An RFC4122 UID used as a correlation id. x-fapi-customer-last-logged-time-Param: in: header name: x-fapi-customer-last-logged-time type: string required: false description: >- The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC pattern: >- ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$ AuthorizationParam: in: header name: Authorization type: string required: true description: 'An Authorisation Token as per https://tools.ietf.org/html/rfc6750' AccountId: name: AccountId in: path description: AccountId required: true type: string OBReadConsent1Param: name: OBReadConsent1Param in: body description: Default required: true schema: $ref: '#/definitions/OBReadConsent1' ConsentId: name: ConsentId in: path description: ConsentId required: true type: string StatementId: name: StatementId in: path description: StatementId required: true type: string x-customer-user-agent-Param: in: header name: x-customer-user-agent type: string description: Indicates the user-agent that the PSU is using. required: false responses: 200AccountsAccountIdProductRead: description: Products Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadProduct2' 200ProductsRead: description: Products Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadProduct2' 200AccountsAccountIdScheduledPaymentsRead: description: Scheduled Payments Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadScheduledPayment2' 200ScheduledPaymentsRead: description: Scheduled Payments Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadScheduledPayment2' 201AccountAccessConsentsCreated: description: Account Access Consents Created headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadConsentResponse1' 200AccountAccessConsentsConsentIdRead: description: Account Access Consents Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadConsentResponse1' 204AccountAccessConsentsConsentIdDeleted: description: Account Access Consents Deleted headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. 200AccountsRead: description: Accounts Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadAccount3' 200AccountsAccountIdRead: description: Accounts Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadAccount3' 200AccountsAccountIdTransactionsRead: description: Transactions Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadTransaction5' 200TransactionsRead: description: Transactions Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadTransaction5' 200AccountsAccountIdDirectDebitsRead: description: Direct Debits Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadDirectDebit1' 200DirectDebitsRead: description: Direct Debits Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadDirectDebit1' 200AccountsAccountIdStatementsRead: description: Statements Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadStatement2' 200AccountsAccountIdStatementsStatementIdRead: description: Statements Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadStatement2' 200AccountsAccountIdStatementsStatementIdFileRead: description: Statements Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: type: file 200AccountsAccountIdStatementsStatementIdTransactionsRead: description: Transactions Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadTransaction5' 200StatementsRead: description: Statements Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadStatement2' 200PartiesRead: description: Parties Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadParty3' 200AccountsAccountIdPartyRead: description: Party Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadParty2' 200PartyRead: description: Party Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadParty2' 200AccountsAccountIdStandingOrdersRead: description: Standing Orders Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadStandingOrder5' 200StandingOrdersRead: description: Standing Orders Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadStandingOrder5' 200AccountsAccountIdBalancesRead: description: Balances Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadBalance1' 200BalancesRead: description: Balances Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadBalance1' 200AccountsAccountIdBeneficiariesRead: description: Beneficiaries Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadBeneficiary3' 200BeneficiariesRead: description: Beneficiaries Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadBeneficiary3' 200AccountsAccountIdOffersRead: description: Offers Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadOffer1' 200OffersRead: description: Offers Read headers: x-fapi-interaction-id: type: string description: An RFC4122 UID used as a correlation id. schema: $ref: '#/definitions/OBReadOffer1' 400ErrorResponse: description: Bad request schema: $ref: '#/definitions/OBErrorResponse1' 401ErrorResponse: description: Unauthorized 403ErrorResponse: description: Forbidden 404ErrorResponse: description: Not found 405ErrorResponse: description: Method Not Allowed 406ErrorResponse: description: Not Acceptable 415ErrorResponse: description: Unsupported Media Type 429ErrorResponse: description: Too Many Requests headers: Retry-After: description: Number in seconds to wait type: integer 500ErrorResponse: description: Internal Server Error schema: $ref: '#/definitions/OBErrorResponse1' securityDefinitions: PSUOAuth2Security: type: oauth2 flow: accessCode tokenUrl: 'https://authserver.example/token' authorizationUrl: 'https://authserver.example/authorization' scopes: accounts: Ability to read Accounts information description: >- OAuth flow, it is required when the PSU needs to perform SCA with the ASPSP when a TPP wants to access an ASPSP resource owned by the PSU TPPOAuth2Security: type: oauth2 flow: application tokenUrl: 'https://authserver.example/token' scopes: accounts: Ability to read Accounts information description: TPP client credential authorisation flow with the ASPSP definitions: AccountId: description: Account Identification of the customer for Product Details type: string minLength: 1 maxLength: 40 OBAccount3: description: >- Unambiguous identification of the account to which credit and debit entries are made. type: object properties: AccountId: $ref: '#/definitions/AccountId' Currency: description: >- Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account. type: string pattern: '^[A-Z]{3,3}$' AccountType: $ref: '#/definitions/OBExternalAccountType1Code' AccountSubType: $ref: '#/definitions/OBExternalAccountSubType1Code' Description: description: Specifies the description of the account type. type: string minLength: 1 maxLength: 35 Nickname: description: >- The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account. type: string minLength: 1 maxLength: 70 Account: items: $ref: '#/definitions/OBCashAccount5' type: array description: Provides the details to identify an account. Servicer: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification5' required: - AccountId - Currency - AccountType - AccountSubType additionalProperties: false OBAccount3Basic: description: >- Unambiguous identification of the account to which credit and debit entries are made. type: object properties: AccountId: $ref: '#/definitions/AccountId' Currency: description: >- Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account. type: string pattern: '^[A-Z]{3,3}$' AccountType: $ref: '#/definitions/OBExternalAccountType1Code' AccountSubType: $ref: '#/definitions/OBExternalAccountSubType1Code' Description: description: Specifies the description of the account type. type: string minLength: 1 maxLength: 35 Nickname: description: >- The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account. type: string minLength: 1 maxLength: 70 required: - AccountId - Currency - AccountType - AccountSubType additionalProperties: false OBAccount3Detail: description: >- Unambiguous identification of the account to which credit and debit entries are made. type: object properties: AccountId: $ref: '#/definitions/AccountId' Currency: description: >- Identification of the currency in which the account is held. Usage: Currency should only be used in case one and the same account number covers several currencies and the initiating party needs to identify which currency needs to be used for settlement on the account. type: string pattern: '^[A-Z]{3,3}$' AccountType: $ref: '#/definitions/OBExternalAccountType1Code' AccountSubType: $ref: '#/definitions/OBExternalAccountSubType1Code' Description: description: Specifies the description of the account type. type: string minLength: 1 maxLength: 35 Nickname: description: >- The nickname of the account, assigned by the account owner in order to provide an additional means of identification of the account. type: string minLength: 1 maxLength: 70 Account: items: $ref: '#/definitions/OBCashAccount5' type: array description: Provides the details to identify an account. Servicer: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification5' required: - AccountId - Currency - AccountType - AccountSubType - Account additionalProperties: false OBActiveCurrencyAndAmount_SimpleType: description: >- A number of monetary units specified in an active currency where the unit of currency is explicit and compliant with ISO 4217. type: string pattern: '^\d{1,13}\.\d{1,5}$' OBActiveOrHistoricCurrencyAndAmount: description: >- Amount of money of the cash balance after a transaction entry is applied to the account.. type: object properties: Amount: $ref: '#/definitions/OBActiveCurrencyAndAmount_SimpleType' Currency: description: >- A code allocated to a currency by a Maintenance Agency under an international identification scheme, as described in the latest edition of the international standard ISO 4217 "Codes for the representation of currencies and funds". type: string pattern: '^[A-Z]{3,3}$' required: - Amount - Currency additionalProperties: false OBAddressTypeCode: description: Identifies the nature of the postal address. type: string enum: - Business - Correspondence - DeliveryTo - MailTo - POBox - Postal - Residential - Statement OBBCAData1: type: object title: BCA properties: ProductDetails: type: object title: ProductDetails properties: Segment: description: >- Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd With respect to BCA products, they are segmented in relation to different markets that they wish to focus on. title: Segment type: array items: description: >- Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd With respect to BCA products, they are segmented in relation to different markets that they wish to focus on. type: string enum: - ClientAccount - Standard - NonCommercialChaitiesClbSoc - NonCommercialPublicAuthGovt - Religious - SectorSpecific - Startup - Switcher FeeFreeLength: description: The length/duration of the fee free period title: FeeFreeLength type: number format: float FeeFreeLengthPeriod: description: >- The unit of period (days, weeks, months etc.) of the promotional length title: FeeFreeLengthPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year Notes: description: Optional additional notes to supplement the Core product details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 additionalProperties: false CreditInterest: description: >- Details about the interest that may be payable to the BCA account holders type: object title: CreditInterest properties: TierBandSet: description: >- The group of tiers or bands for which credit interest can be applied. type: array title: TierBandSet items: description: >- The group of tiers or bands for which credit interest can be applied. type: object properties: TierBandMethod: description: >- The methodology of how credit interest is paid/applied. It can be:- 1. Banded Interest rates are banded. i.e. Increasing rate on whole balance as balance increases. 2. Tiered Interest rates are tiered. i.e. increasing rate for each tier as balance increases, but interest paid on tier fixed for that tier and not on whole balance. 3. Whole The same interest rate is applied irrespective of the BCA balance title: TierBandMethod type: string enum: - Banded - Tiered - Whole CalculationMethod: description: Methods of calculating interest title: CalculationMethod type: string enum: - Compound - SimpleInterest Destination: description: >- Describes whether accrued interest is payable only to the BCA or to another bank account title: Destination type: string enum: - PayAway - SelfCredit Notes: description: >- Optional additional notes to supplement the Tier Band Set details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 TierBand: description: Tier Band Details type: array title: TierBand items: description: Tier Band Details type: object properties: Identification: description: >- Unique and unambiguous identification of a Tier Band for a BCA. title: Identification type: string minLength: 1 maxLength: 35 TierValueMinimum: description: >- Minimum deposit value for which the credit interest tier applies. title: TierValueMinimum type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' TierValueMaximum: description: >- Maximum deposit value for which the credit interest tier applies. title: TierValueMaximum type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CalculationFrequency: description: >- How often is credit interest calculated for the account. title: CalculationFrequency type: string enum: - Daily - HalfYearly - Monthly - Other - Quarterly - PerStatementDate - Weekly - Yearly ApplicationFrequency: description: >- How often is interest applied to the BCA for this tier/band i.e. how often the financial institution pays accumulated interest to the customer's BCA. title: ApplicationFrequency type: string enum: - Daily - HalfYearly - Monthly - Other - Quarterly - PerStatementDate - Weekly - Yearly DepositInterestAppliedCoverage: description: Amount on which Interest applied. title: DepositInterestAppliedCoverage type: string enum: - Banded - Tiered - Whole FixedVariableInterestRateType: description: 'Type of interest rate, Fixed or Variable' title: FixedVariableInterestRateType type: string enum: - Fixed - Variable AER: description: >- The annual equivalent rate (AER) is interest that is calculated under the assumption that any interest paid is combined with the original balance and the next interest payment will be based on the slightly higher account balance. Overall, this means that interest can be compounded several times in a year depending on the number of times that interest payments are made. Read more: Annual Equivalent Rate (AER) http://www.investopedia.com/terms/a/aer.asp#ixzz4gfR7IO1A title: AER type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' BankInterestRateType: description: >- Interest rate types, other than AER, which financial institutions may use to describe the annual interest rate payable to the BCA. title: BankInterestRateType type: string enum: - Gross - Other BankInterestRate: description: Bank Interest for the BCA product title: BankInterestRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' Notes: description: >- Optional additional notes to supplement the Tier Band details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherBankInterestType: description: >- Other interest rate types which are not available in the standard code list type: object title: OtherBankInterestType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies that are not available in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in the standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description required: - TierValueMinimum - ApplicationFrequency - FixedVariableInterestRateType - AER additionalProperties: false minItems: 1 required: - TierBandMethod - Destination - TierBand additionalProperties: false minItems: 1 additionalProperties: false required: - TierBandSet Overdraft: description: Borrowing details type: object title: Overdraft properties: Notes: description: Associated Notes about the overdraft rates title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftTierBandSet: description: Tier band set details type: array title: OverdraftTierBandSet items: description: Tier band set details type: object properties: TierBandMethod: description: >- The methodology of how overdraft is charged. It can be: 'Whole' Where the same charge/rate is applied to the entirety of the overdraft balance (where charges are applicable). 'Tiered' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount tiers defined by the lending financial organisation 'Banded' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount bands defined by a government organisation. title: TierBandMethod type: string enum: - Banded - Tiered - Whole OverdraftType: description: >- An overdraft can either be 'committed' which means that the facility cannot be withdrawn without reasonable notification before it's agreed end date, or 'on demand' which means that the financial institution can demand repayment at any point in time. title: OverdraftType type: string enum: - Committed - OnDemand Identification: description: >- Unique and unambiguous identification of a Tier Band for a overdraft product. title: Identification type: string minLength: 1 maxLength: 35 AuthorisedIndicator: description: >- Indicates if the Overdraft is authorised (Y) or unauthorised (N) title: AuthorisedIndicator type: boolean BufferAmount: description: >- When a customer exceeds their credit limit, a financial institution will not charge the customer unauthorised overdraft charges if they do not exceed by more than the buffer amount. Note: Authorised overdraft charges may still apply. title: BufferAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' Notes: description: >- Optional additional notes to supplement the overdraft Tier Band Set details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftTierBand: description: Provides overdraft details for a specific tier or band type: array title: OverdraftTierBand items: description: Provides overdraft details for a specific tier or band type: object properties: Identification: description: >- Unique and unambiguous identification of a Tier Band for a overdraft. title: Identification type: string minLength: 1 maxLength: 35 TierValueMin: description: Minimum value of Overdraft Tier/Band title: TierValueMin type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' TierValueMax: description: Maximum value of Overdraft Tier/Band title: TierValueMax type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' EAR: description: >- EAR means Effective Annual Rate and/or Equivalent Annual Rate (frequently used interchangeably), being the actual annual interest rate of an Overdraft. title: EAR type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' AgreementLengthMin: description: >- Specifies the minimum length of a band for a fixed overdraft agreement title: AgreementLengthMin type: number format: float AgreementLengthMax: description: >- Specifies the maximum length of a band for a fixed overdraft agreement title: AgreementLengthMax type: number format: float AgreementPeriod: description: >- Specifies the period of a fixed length overdraft agreement title: AgreementPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year OverdraftInterestChargingCoverage: description: >- Refers to which interest rate is applied when interests are tiered. For example, if an overdraft balance is £2k and the interest tiers are:- 0-£500 0.1%, 500-1000 0.2%, 1000-10000 0.5%, then the applicable interest rate could either be 0.5% of the entire balance (since the account balance sits in the top interest tier) or (0.1%*500)+(0.2%*500)+(0.5%*1000). In the 1st situation, we say the interest is applied to the ‘Whole’ of the account balance, and in the 2nd that it is ‘Tiered’. title: OverdraftInterestChargingCoverage type: string enum: - Banded - Tiered - Whole BankGuaranteedIndicator: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances. title: BankGuaranteedIndicator type: boolean Notes: description: >- Optional additional notes to supplement the Tier/band details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftFeesCharges: description: Overdraft fees and charges type: array title: OverdraftFeesCharges items: description: Overdraft fees and charges type: object properties: OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: array title: OverdraftFeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - AnnualReview - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 MinMaxType: description: Min Max type title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances. title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year Notes: description: Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false OverdraftFeeChargeDetail: description: Details about the fees/charges type: array title: OverdraftFeeChargeDetail items: description: Details about the fees/charges type: object properties: FeeType: description: Overdraft fee type title: FeeType type: string enum: - ArrangedOverdraft - AnnualReview - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans NegotiableIndicator: description: >- Indicates whether fee and charges are negotiable title: NegotiableIndicator type: boolean OverdraftControlIndicator: description: >- Indicates if the fee/charge is already covered by an 'Overdraft Control' fee or not. title: OverdraftControlIndicator type: boolean IncrementalBorrowingAmount: description: >- Every additional tranche of an overdraft balance to which an overdraft fee is applied title: IncrementalBorrowingAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeAmount: description: >- Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeRate: description: >- Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' FeeRateType: description: >- Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRateType type: string enum: - Gross - Other ApplicationFrequency: description: >- Frequency at which the overdraft charge is applied to the account title: ApplicationFrequency type: string enum: - OnClosing - OnOpening - ChargingPeriod - Daily - PerItem - Monthly - OnAnniversary - Other - PerHundredPounds - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly CalculationFrequency: description: >- How often is the overdraft fee/charge calculated for the account. title: CalculationFrequency type: string enum: - OnClosing - OnOpening - ChargingPeriod - Daily - PerItem - Monthly - OnAnniversary - Other - PerHundredPounds - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly Notes: description: >- Free text for capturing any other info related to Overdraft Fees Charge Details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: array title: OverdraftFeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - AnnualReview - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 MinMaxType: description: Min Max type title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances. title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year Notes: description: >- Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false OtherFeeType: description: >- Other Fee type which is not available in the standard code set type: object title: OtherFeeType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherFeeRateType: description: >- Other fee rate type code which is not available in the standard code set type: object title: OtherFeeRateType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies that are not available in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in the standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description required: - FeeType - ApplicationFrequency additionalProperties: false minItems: 1 required: - OverdraftFeeChargeDetail additionalProperties: false required: - TierValueMin additionalProperties: false minItems: 1 OverdraftFeesCharges: description: Overdraft fees and charges details type: array title: OverdraftFeesCharges items: description: Overdraft fees and charges details type: object properties: OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: array title: OverdraftFeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - AnnualReview - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 MinMaxType: description: Min Max type title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances. title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year Notes: description: Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false OverdraftFeeChargeDetail: description: Details about the fees/charges type: array title: OverdraftFeeChargeDetail items: description: Details about the fees/charges type: object properties: FeeType: description: Overdraft fee type title: FeeType type: string enum: - ArrangedOverdraft - AnnualReview - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans NegotiableIndicator: description: Indicates whether fee and charges are negotiable title: NegotiableIndicator type: boolean OverdraftControlIndicator: description: >- Indicates if the fee/charge is already covered by an 'Overdraft Control' fee or not. title: OverdraftControlIndicator type: boolean IncrementalBorrowingAmount: description: >- Every additional tranche of an overdraft balance to which an overdraft fee is applied title: IncrementalBorrowingAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeAmount: description: >- Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeRate: description: >- Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' FeeRateType: description: >- Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRateType type: string enum: - Gross - Other ApplicationFrequency: description: >- Frequency at which the overdraft charge is applied to the account title: ApplicationFrequency type: string enum: - OnClosing - OnOpening - ChargingPeriod - Daily - PerItem - Monthly - OnAnniversary - Other - PerHundredPounds - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly CalculationFrequency: description: >- How often is the overdraft fee/charge calculated for the account. title: CalculationFrequency type: string enum: - OnClosing - OnOpening - ChargingPeriod - Daily - PerItem - Monthly - OnAnniversary - Other - PerHundredPounds - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly Notes: description: >- Free text for capturing any other info related to Overdraft Fees Charge Details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: array title: OverdraftFeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - AnnualReview - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 MinMaxType: description: Min Max type title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it’s part of a government scheme, or whether the rate may vary dependent on the applicant’s circumstances. title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year Notes: description: Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false OtherFeeType: description: >- Other Fee type which is not available in the standard code set type: object title: OtherFeeType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherFeeRateType: description: >- Other fee rate type code which is not available in the standard code set type: object title: OtherFeeRateType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies that are not available in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in the standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description required: - FeeType - ApplicationFrequency additionalProperties: false minItems: 1 required: - OverdraftFeeChargeDetail additionalProperties: false required: - TierBandMethod - OverdraftTierBand additionalProperties: false minItems: 1 additionalProperties: false required: - OverdraftTierBandSet OtherFeesCharges: description: >- Contains details of fees and charges which are not associated with either Overdraft or features/benefits type: array title: OtherFeesCharges items: description: >- Contains details of fees and charges which are not associated with either Overdraft or features/benefits type: object properties: TariffType: description: TariffType which defines the fee and charges. title: TariffType type: string enum: - Electronic - Mixed - Other TariffName: description: Name of the tariff title: TariffName type: string minLength: 1 maxLength: 350 OtherTariffType: description: Other tariff type which is not in the standard list. type: object title: OtherTariffType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description FeeChargeDetail: description: Other fees/charges details type: array title: FeeChargeDetail items: description: Other fees/charges details type: object properties: FeeCategory: description: >- Categorisation of fees and charges into standard categories. title: FeeCategory type: string enum: - Other - Servicing FeeType: description: Fee/Charge Type title: FeeType type: string enum: - Other - ServiceCAccountFee - ServiceCAccountFeeMonthly - ServiceCAccountFeeQuarterly - ServiceCFixedTariff - ServiceCBusiDepAccBreakage - ServiceCMinimumMonthlyFee - ServiceCOther NegotiableIndicator: description: >- Fee/charge which is usually negotiable rather than a fixed amount title: NegotiableIndicator type: boolean FeeAmount: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeRate: description: >- Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount) title: FeeRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' FeeRateType: description: >- Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount) title: FeeRateType type: string enum: - Gross - Other ApplicationFrequency: description: How frequently the fee/charge is applied to the account title: ApplicationFrequency type: string enum: - OnClosing - OnOpening - ChargingPeriod - Daily - PerItem - Monthly - OnAnniversary - Other - PerHundredPounds - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly CalculationFrequency: description: How frequently the fee/charge is calculated title: CalculationFrequency type: string enum: - OnClosing - OnOpening - ChargingPeriod - Daily - PerItem - Monthly - OnAnniversary - Other - PerHundredPounds - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly Notes: description: >- Optional additional notes to supplement the fee/charge details. title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 FeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular or group of fee/charge type: array title: FeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular or group of fee/charge type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Fee/charge type which is being capped type: string enum: - Other - ServiceCAccountFee - ServiceCAccountFeeMonthly - ServiceCAccountFeeQuarterly - ServiceCFixedTariff - ServiceCBusiDepAccBreakage - ServiceCMinimumMonthlyFee - ServiceCOther minItems: 1 MinMaxType: description: Min Max type title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: >- Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year Notes: description: >- Free text for adding extra details for fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false OtherFeeCategoryType: type: object title: OtherFeeCategoryType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherFeeType: description: >- Other Fee/charge type which is not available in the standard code set type: object title: OtherFeeType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 FeeCategory: description: >- Categorisation of fees and charges into standard categories. title: FeeCategory type: string enum: - Other - Servicing Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - FeeCategory - Name - Description OtherFeeRateType: description: >- Other fee rate type which is not available in the standard code set type: object title: OtherFeeRateType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies not covered in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description FeeApplicableRange: description: Range or amounts or rates for which the fee/charge applies type: object title: FeeApplicableRange properties: MinimumAmount: description: >- Minimum Amount on which fee/charge is applicable (where it is expressed as an amount) title: MinimumAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' MaximumAmount: description: >- Maximum Amount on which fee is applicable (where it is expressed as an amount) title: MaximumAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' MinimumRate: description: >- Minimum rate on which fee/charge is applicable(where it is expressed as an rate) title: MinimumRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' MaximumRate: description: >- Maximum rate on which fee/charge is applicable(where it is expressed as an rate) title: MaximumRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' additionalProperties: false required: - FeeCategory - FeeType - ApplicationFrequency additionalProperties: false minItems: 1 FeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular or group of fee/charge type: array title: FeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular or group of fee/charge type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Fee/charge type which is being capped type: string enum: - Other - ServiceCAccountFee - ServiceCAccountFeeMonthly - ServiceCAccountFeeQuarterly - ServiceCFixedTariff - ServiceCBusiDepAccBreakage - ServiceCMinimumMonthlyFee - ServiceCOther minItems: 1 MinMaxType: description: Min Max type title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: >- Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - Day - Half Year - Month - Quarter - Week - Year Notes: description: Free text for adding extra details for fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false required: - FeeChargeDetail additionalProperties: false additionalProperties: false OBBalanceType1Code: description: 'Balance type, in a coded form.' type: string enum: - ClosingAvailable - ClosingBooked - ClosingCleared - Expected - ForwardAvailable - Information - InterimAvailable - InterimBooked - InterimCleared - OpeningAvailable - OpeningBooked - OpeningCleared - PreviouslyClosedBooked OBBankTransactionCodeStructure1: description: >- Set of elements used to fully identify the type of underlying transaction resulting in an entry. type: object properties: Code: description: Specifies the family within a domain. type: string minLength: 1 maxLength: 4 SubCode: description: Specifies the sub-product family within a specific family. type: string minLength: 1 maxLength: 4 required: - Code - SubCode additionalProperties: false OBBeneficiary3: type: object properties: AccountId: $ref: '#/definitions/AccountId' BeneficiaryId: description: >- A unique and immutable identifier used to identify the beneficiary resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification6' CreditorAccount: $ref: '#/definitions/OBCashAccount5' additionalProperties: false OBBeneficiary3Basic: type: object properties: AccountId: $ref: '#/definitions/AccountId' BeneficiaryId: description: >- A unique and immutable identifier used to identify the beneficiary resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 additionalProperties: false OBBeneficiary3Detail: type: object properties: AccountId: $ref: '#/definitions/AccountId' BeneficiaryId: description: >- A unique and immutable identifier used to identify the beneficiary resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification6' CreditorAccount: $ref: '#/definitions/OBCashAccount5' additionalProperties: false required: - CreditorAccount OBCashBalance1: description: Set of elements used to define the balance details. type: object properties: AccountId: $ref: '#/definitions/AccountId' CreditDebitIndicator: type: string enum: - Credit - Debit description: |- Indicates whether the balance is a credit or a debit balance. Usage: A zero balance is considered to be a credit balance. Type: $ref: '#/definitions/OBBalanceType1Code' DateTime: description: >- Indicates the date (and time) of the balance. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' CreditLine: items: $ref: '#/definitions/OBCreditLine1' type: array description: Set of elements used to provide details on the credit line. required: - AccountId - CreditDebitIndicator - Type - DateTime - Amount additionalProperties: false minProperties: 1 OBCreditDebitCode: type: string enum: - Credit - Debit OBCreditLine1: description: Set of elements used to provide details on the credit line. type: object properties: Included: description: >- Indicates whether or not the credit line is included in the balance of the account. Usage: If not present, credit line is not included in the balance amount of the account. type: boolean Type: $ref: '#/definitions/OBExternalLimitType1Code' Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - Included additionalProperties: false OBCurrencyExchange5: description: Set of elements used to provide details on the currency exchange. type: object properties: SourceCurrency: description: >- Currency from which an amount is to be converted in a currency conversion. type: string pattern: '^[A-Z]{3,3}$' TargetCurrency: description: >- Currency from which an amount is to be converted in a currency conversion. type: string pattern: '^[A-Z]{3,3}$' UnitCurrency: description: >- Currency from which an amount is to be converted in a currency conversion. type: string pattern: '^[A-Z]{3,3}$' ExchangeRate: description: >- Factor used to convert an amount from one currency into another. This reflects the price at which one currency was bought with another currency. Usage: ExchangeRate expresses the ratio between UnitCurrency and QuotedCurrency (ExchangeRate = UnitCurrency/QuotedCurrency). type: number ContractIdentification: description: >- Unique identification to unambiguously identify the foreign exchange contract. type: string minLength: 1 maxLength: 35 QuotationDate: description: >- Date and time at which an exchange rate is quoted. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time InstructedAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - SourceCurrency - ExchangeRate additionalProperties: false OBDirectDebit1: description: Account to or from which a cash entry is made. type: object properties: AccountId: $ref: '#/definitions/AccountId' DirectDebitId: description: >- A unique and immutable identifier used to identify the direct debit resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 MandateIdentification: description: >- Direct Debit reference. For AUDDIS service users provide Core Reference. For non AUDDIS service users provide Core reference if possible or last used reference. type: string minLength: 1 maxLength: 35 DirectDebitStatusCode: $ref: '#/definitions/OBExternalDirectDebitStatus1Code' Name: description: Name of Service User. type: string minLength: 1 maxLength: 70 PreviousPaymentDateTime: description: >- Date of most recent direct debit collection. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time PreviousPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - AccountId - MandateIdentification - Name additionalProperties: false OBEntryStatus1Code: description: Status of a transaction entry on the books of the account servicer. type: string enum: - Booked - Pending OBExternalAccountRole1Code: description: A party’s role with respect to the related account. type: string example: - UK.OBIE.Administrator - UK.OBIE.Beneficiary - UK.OBIE.CustodianForMinor - UK.OBIE.Granter - UK.OBIE.LegalGuardian - UK.OBIE.OtherParty - UK.OBIE.PowerOfAttorney - UK.OBIE.Principal - UK.OBIE.Protector - UK.OBIE.RegisteredShareholderName - UK.OBIE.SecondaryOwner - UK.OBIE.SeniorManagingOfficial - UK.OBIE.Settlor - UK.OBIE.SuccessorOnDeath minLength: 1 maxLength: 70 OBExternalAccountSubType1Code: description: Specifies the sub type of account (product family group). type: string enum: - ChargeCard - CreditCard - CurrentAccount - EMoney - Loan - Mortgage - PrePaidCard - Savings OBExternalAccountType1Code: description: Specifies the type of account (personal or business). type: string enum: - Business - Personal OBExternalCardAuthorisationType1Code: description: The card authorisation type. type: string enum: - ConsumerDevice - Contactless - None - PIN OBExternalCardSchemeType1Code: description: Name of the card scheme. type: string enum: - AmericanExpress - Diners - Discover - MasterCard - VISA OBExternalDirectDebitStatus1Code: description: Specifies the status of the direct debit in code form. type: string enum: - Active - Inactive OBExternalLimitType1Code: description: 'Limit type, in a coded form.' type: string enum: - Available - Credit - Emergency - Pre-Agreed - Temporary OBExternalLegalStructureType1Code: description: Legal standing of the party. type: string example: - UK.OBIE.CIC - UK.OBIE.CIO - UK.OBIE.Charity - UK.OBIE.CoOp - UK.OBIE.GeneralPartnership - UK.OBIE.Individual - UK.OBIE.LimitedLiabilityPartnership - UK.OBIE.LimitedPartnership - UK.OBIE.PrivateLimitedCompany - UK.OBIE.PublicLimitedCompany - UK.OBIE.ScottishLimitedPartnership - UK.OBIE.Sole minLength: 1 maxLength: 70 OBExternalOfferType1Code: description: 'Offer type, in a coded form.' type: string enum: - BalanceTransfer - LimitIncrease - MoneyTransfer - Other - PromotionalRate OBExternalPartyType1Code: description: 'Party type, in a coded form.' type: string enum: - Delegate - Joint - Sole OBExternalPermissions1Code: description: >- Specifies the Open Banking account access data types. This is a list of the data clusters being consented by the PSU, and requested for authorisation with the ASPSP. type: string enum: - ReadAccountsBasic - ReadAccountsDetail - ReadBalances - ReadBeneficiariesBasic - ReadBeneficiariesDetail - ReadDirectDebits - ReadOffers - ReadPAN - ReadParty - ReadPartyPSU - ReadProducts - ReadScheduledPaymentsBasic - ReadScheduledPaymentsDetail - ReadStandingOrdersBasic - ReadStandingOrdersDetail - ReadStatementsBasic - ReadStatementsDetail - ReadTransactionsBasic - ReadTransactionsCredits - ReadTransactionsDebits - ReadTransactionsDetail OBExternalProductType1Code: description: 'Product type : Personal Current Account, Business Current Account' type: string enum: - BusinessCurrentAccount - CommercialCreditCard - Other - PersonalCurrentAccount - SMELoan OBExternalRequestStatus1Code: description: Specifies the status of consent resource in code form. type: string enum: - Authorised - AwaitingAuthorisation - Rejected - Revoked OBExternalScheduleType1Code: description: Specifies the scheduled payment date type requested type: string enum: - Arrival - Execution OBExternalStandingOrderStatus1Code: description: Specifies the status of the standing order in code form. type: string enum: - Active - Inactive OBExternalStatementType1Code: description: 'Statement type, in a coded form.' type: string enum: - AccountClosure - AccountOpening - Annual - Interim - RegularPeriodic OBMerchantDetails1: description: Details of the merchant involved in the transaction. type: object properties: MerchantName: description: Name by which the merchant is known. type: string minLength: 1 maxLength: 350 MerchantCategoryCode: description: >- Category code conform to ISO 18245, related to the type of services or goods the merchant provides for the transaction. type: string minLength: 3 maxLength: 4 additionalProperties: false OBOffer1: type: object properties: AccountId: $ref: '#/definitions/AccountId' OfferId: description: >- A unique and immutable identifier used to identify the offer resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 OfferType: $ref: '#/definitions/OBExternalOfferType1Code' Description: description: Further details of the offer. type: string minLength: 1 maxLength: 500 StartDateTime: description: >- Date and time at which the offer starts. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time EndDateTime: description: >- Date and time at which the offer ends. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time Rate: description: Rate associated with the offer type. type: string minLength: 1 maxLength: 10 pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' Value: description: Value associated with the offer type. type: integer format: int32 Term: description: Further details of the term of the offer. type: string minLength: 1 maxLength: 500 URL: description: >- URL (Uniform Resource Locator) where documentation on the offer can be found type: string minLength: 1 maxLength: 256 Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' Fee: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - AccountId additionalProperties: false OBPCAData1: type: object title: PCA properties: ProductDetails: type: object title: ProductDetails properties: Segment: description: >- Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd With respect to PCA products, they are segmented in relation to different markets that they wish to focus on. title: Segment type: array items: description: >- Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd With respect to PCA products, they are segmented in relation to different markets that they wish to focus on. type: string enum: - Basic - BenefitAndReward - CreditInterest - Cashback - General - Graduate - Other - Overdraft - Packaged - Premium - Reward - Student - YoungAdult - Youth MonthlyMaximumCharge: description: >- The maximum relevant charges that could accrue as defined fully in Part 7 of the CMA order title: MonthlyMaximumCharge type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' Notes: description: Optional additional notes to supplement the Core product details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 additionalProperties: false CreditInterest: description: >- Details about the interest that may be payable to the PCA account holders type: object title: CreditInterest properties: TierBandSet: description: >- The group of tiers or bands for which credit interest can be applied. type: array title: TierBandSet items: description: >- The group of tiers or bands for which credit interest can be applied. type: object properties: TierBandMethod: description: >- The methodology of how credit interest is charged. It can be:- 1. Banded Interest rates are banded. i.e. Increasing rate on whole balance as balance increases. 2. Tiered Interest rates are tiered. i.e. increasing rate for each tier as balance increases, but interest paid on tier fixed for that tier and not on whole balance. 3. Whole The same interest rate is applied irrespective of the PCA balance title: TierBandMethod type: string enum: - Tiered - Whole CalculationMethod: description: Methods of calculating interest title: CalculationMethod type: string enum: - Compound - SimpleInterest Destination: description: >- Describes whether accrued interest is payable only to the PCA or to another bank account title: Destination type: string enum: - PayAway - SelfCredit Notes: description: >- Optional additional notes to supplement the Tier Band Set details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 TierBand: description: Tier Band Details type: array title: TierBand items: description: Tier Band Details type: object properties: Identification: description: >- Unique and unambiguous identification of a Tier Band for a PCA. title: Identification type: string minLength: 1 maxLength: 35 TierValueMinimum: description: >- Minimum deposit value for which the credit interest tier applies. title: TierValueMinimum type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' TierValueMaximum: description: >- Maximum deposit value for which the credit interest tier applies. title: TierValueMaximum type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CalculationFrequency: description: >- How often is credit interest calculated for the account. title: CalculationFrequency type: string enum: - PerAcademicTerm - Daily - HalfYearly - Monthly - Other - Quarterly - PerStatementDate - Weekly - Yearly ApplicationFrequency: description: >- How often is interest applied to the PCA for this tier/band i.e. how often the financial institution pays accumulated interest to the customer's PCA. title: ApplicationFrequency type: string enum: - PerAcademicTerm - Daily - HalfYearly - Monthly - Other - Quarterly - PerStatementDate - Weekly - Yearly DepositInterestAppliedCoverage: description: Amount on which Interest applied. title: DepositInterestAppliedCoverage type: string enum: - Tiered - Whole FixedVariableInterestRateType: description: 'Type of interest rate, Fixed or Variable' title: FixedVariableInterestRateType type: string enum: - Fixed - Variable AER: description: >- The annual equivalent rate (AER) is interest that is calculated under the assumption that any interest paid is combined with the original balance and the next interest payment will be based on the slightly higher account balance. Overall, this means that interest can be compounded several times in a year depending on the number of times that interest payments are made. Read more: Annual Equivalent Rate (AER) http://www.investopedia.com/terms/a/aer.asp#ixzz4gfR7IO1A title: AER type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' BankInterestRateType: description: >- Interest rate types, other than AER, which financial institutions may use to describe the annual interest rate payable to the PCA. title: BankInterestRateType type: string enum: - LinkedBaseRate - Gross - Net - Other BankInterestRate: description: Bank Interest for the PCA product title: BankInterestRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' Notes: description: >- Optional additional notes to supplement the Tier Band details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherBankInterestType: description: >- Other interest rate types which are not available in the standard code list type: object title: OtherBankInterestType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies that are not available in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in the standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description required: - TierValueMinimum - ApplicationFrequency - FixedVariableInterestRateType - AER additionalProperties: false minItems: 1 required: - TierBandMethod - TierBand additionalProperties: false minItems: 1 additionalProperties: false required: - TierBandSet Overdraft: description: 'Details about Overdraft rates, fees & charges' type: object title: Overdraft properties: Notes: description: Associated Notes about the overdraft rates title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftTierBandSet: description: Tier band set details type: array title: OverdraftTierBandSet items: description: Tier band set details type: object properties: TierBandMethod: description: >- The methodology of how overdraft is charged. It can be: 'Whole' Where the same charge/rate is applied to the entirety of the overdraft balance (where charges are applicable). 'Tiered' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount tiers defined by the lending financial organisation 'Banded' Where different charges/rates are applied dependent on overdraft maximum and minimum balance amount bands defined by a government organisation. title: TierBandMethod type: string enum: - Tiered - Whole - Banded OverdraftType: description: >- An overdraft can either be 'committed' which means that the facility cannot be withdrawn without reasonable notification before it's agreed end date, or 'on demand' which means that the financial institution can demand repayment at any point in time. title: OverdraftType type: string enum: - Committed - OnDemand - Other Identification: description: >- Unique and unambiguous identification of a Tier Band for a overdraft product. title: Identification type: string minLength: 1 maxLength: 35 AuthorisedIndicator: description: >- Indicates if the Overdraft is authorised (Y) or unauthorised (N) title: AuthorisedIndicator type: boolean BufferAmount: description: >- When a customer exceeds their credit limit, a financial institution will not charge the customer unauthorised overdraft charges if they do not exceed by more than the buffer amount. Note: Authorised overdraft charges may still apply. title: BufferAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' Notes: description: >- Optional additional notes to supplement the overdraft Tier Band Set details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftTierBand: description: Provides overdraft details for a specific tier or band type: array title: OverdraftTierBand items: description: Provides overdraft details for a specific tier or band type: object properties: Identification: description: >- Unique and unambiguous identification of a Tier Band for a overdraft. title: Identification type: string minLength: 1 maxLength: 35 TierValueMin: description: Minimum value of Overdraft Tier/Band title: TierValueMin type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' TierValueMax: description: Maximum value of Overdraft Tier/Band title: TierValueMax type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' OverdraftInterestChargingCoverage: description: Interest charged on whole amount or tiered/banded title: OverdraftInterestChargingCoverage type: string enum: - Tiered - Whole BankGuaranteedIndicator: description: >- Indicates that a bank provides the overdraft limit up to TierValueMIn to all customers automatically title: BankGuaranteedIndicator type: boolean EAR: description: >- EAR means Effective Annual Rate and/or Equivalent Annual Rate (frequently used interchangeably), being the actual annual interest rate of an Overdraft. title: EAR type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' Notes: description: >- Optional additional notes to supplement the Tier/band details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OverdraftFeesCharges: description: Overdraft fees and charges type: array title: OverdraftFeesCharges items: description: Overdraft fees and charges type: object properties: OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: array title: OverdraftFeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - AnnualReview - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 OverdraftControlIndicator: description: >- Specifies for the overdraft control feature/benefit title: OverdraftControlIndicator type: boolean MinMaxType: description: >- Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - AcademicTerm - Day - Half Year - Month - Quarter - Week - Year Notes: description: Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false OverdraftFeeChargeDetail: description: Details about the fees/charges type: array title: OverdraftFeeChargeDetail items: description: Details about the fees/charges type: object properties: FeeType: description: Overdraft fee type title: FeeType type: string enum: - ArrangedOverdraft - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - AnnualReview - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans OverdraftControlIndicator: description: >- Specifies for the overdraft control feature/benefit title: OverdraftControlIndicator type: boolean IncrementalBorrowingAmount: description: >- Every additional tranche of an overdraft balance to which an overdraft fee is applied title: IncrementalBorrowingAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeAmount: description: >- Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeRate: description: >- Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' FeeRateType: description: >- Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRateType type: string enum: - LinkedBaseRate - Gross - Net - Other ApplicationFrequency: description: >- Frequency at which the overdraft charge is applied to the account title: ApplicationFrequency type: string enum: - AccountClosing - AccountOpening - AcademicTerm - ChargingPeriod - Daily - PerItem - Monthly - OnAccountAnniversary - Other - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly CalculationFrequency: description: >- How often is the overdraft fee/charge calculated for the account. title: CalculationFrequency type: string enum: - AccountClosing - AccountOpening - AcademicTerm - ChargingPeriod - Daily - PerItem - Monthly - OnAccountAnniversary - Other - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly Notes: description: >- Free text for capturing any other info related to Overdraft Fees Charge Details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other Fee type which is not available in the standard code set type: object title: OtherFeeType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherFeeRateType: description: >- Other fee rate type code which is not available in the standard code set type: object title: OtherFeeRateType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies that are not available in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in the standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: object title: OverdraftFeeChargeCap properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - AnnualReview - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 OverdraftControlIndicator: description: >- Specifies for the overdraft control feature/benefit title: OverdraftControlIndicator type: boolean MinMaxType: description: >- Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - AcademicTerm - Day - Half Year - Month - Quarter - Week - Year Notes: description: >- Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false additionalProperties: false required: - FeeType - MinMaxType required: - FeeType - ApplicationFrequency additionalProperties: false minItems: 1 required: - OverdraftFeeChargeDetail additionalProperties: false required: - TierValueMin additionalProperties: false minItems: 1 OverdraftFeesCharges: description: Overdraft fees and charges details type: array title: OverdraftFeesCharges items: description: Overdraft fees and charges details type: object properties: OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: array title: OverdraftFeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - AnnualReview - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 OverdraftControlIndicator: description: >- Specifies for the overdraft control feature/benefit title: OverdraftControlIndicator type: boolean MinMaxType: description: >- Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - AcademicTerm - Day - Half Year - Month - Quarter - Week - Year Notes: description: Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false OverdraftFeeChargeDetail: description: Details about the fees/charges type: array title: OverdraftFeeChargeDetail items: description: Details about the fees/charges type: object properties: FeeType: description: Overdraft fee type title: FeeType type: string enum: - ArrangedOverdraft - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - AnnualReview - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans OverdraftControlIndicator: description: >- Specifies for the overdraft control feature/benefit title: OverdraftControlIndicator type: boolean IncrementalBorrowingAmount: description: >- Every additional tranche of an overdraft balance to which an overdraft fee is applied title: IncrementalBorrowingAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeAmount: description: >- Amount charged for an overdraft fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeRate: description: >- Rate charged for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' FeeRateType: description: >- Rate type for overdraft fee/charge (where it is charged in terms of a rate rather than an amount) title: FeeRateType type: string enum: - LinkedBaseRate - Gross - Net - Other ApplicationFrequency: description: >- Frequency at which the overdraft charge is applied to the account title: ApplicationFrequency type: string enum: - AccountClosing - AccountOpening - AcademicTerm - ChargingPeriod - Daily - PerItem - Monthly - OnAccountAnniversary - Other - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly CalculationFrequency: description: >- How often is the overdraft fee/charge calculated for the account. title: CalculationFrequency type: string enum: - AccountClosing - AccountOpening - AcademicTerm - ChargingPeriod - Daily - PerItem - Monthly - OnAccountAnniversary - Other - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly Notes: description: >- Free text for capturing any other info related to Overdraft Fees Charge Details title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other Fee type which is not available in the standard code set type: object title: OtherFeeType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherFeeRateType: description: >- Other fee rate type code which is not available in the standard code set type: object title: OtherFeeRateType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies that are not available in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in the standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OverdraftFeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: object title: OverdraftFeeChargeCap properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Overdraft fee type type: string enum: - ArrangedOverdraft - EmergencyBorrowing - BorrowingItem - OverdraftRenewal - AnnualReview - OverdraftSetup - Surcharge - TempOverdraft - UnauthorisedBorrowing - UnauthorisedPaidTrans - Other - UnauthorisedUnpaidTrans minItems: 1 OverdraftControlIndicator: description: >- Specifies for the overdraft control feature/benefit title: OverdraftControlIndicator type: boolean MinMaxType: description: >- Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: Cap amount charged for a fee/charge title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - AcademicTerm - Day - Half Year - Month - Quarter - Week - Year Notes: description: Notes related to Overdraft fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: >- Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false additionalProperties: false required: - FeeType - MinMaxType required: - FeeType - ApplicationFrequency additionalProperties: false minItems: 1 required: - OverdraftFeeChargeDetail additionalProperties: false required: - TierBandMethod - OverdraftTierBand additionalProperties: false minItems: 1 additionalProperties: false required: - OverdraftTierBandSet OtherFeesCharges: description: >- Contains details of fees and charges which are not associated with either borrowing or features/benefits type: object title: OtherFeesCharges properties: FeeChargeDetail: description: Other fees/charges details type: array title: FeeChargeDetail items: description: Other fees/charges details type: object properties: FeeCategory: description: Categorisation of fees and charges into standard categories. title: FeeCategory type: string enum: - Other - Servicing FeeType: description: Fee/Charge Type title: FeeType type: string enum: - ServiceCAccountFee - ServiceCAccountFeeMonthly - ServiceCOther - Other FeeAmount: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' FeeRate: description: >- Rate charged for Fee/Charge (where it is charged in terms of a rate rather than an amount) title: FeeRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' FeeRateType: description: >- Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount) title: FeeRateType type: string enum: - LinkedBaseRate - Gross - Net - Other ApplicationFrequency: description: How frequently the fee/charge is applied to the account title: ApplicationFrequency type: string enum: - AccountClosing - AccountOpening - AcademicTerm - ChargingPeriod - Daily - PerItem - Monthly - OnAccountAnniversary - Other - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly CalculationFrequency: description: How frequently the fee/charge is calculated title: CalculationFrequency type: string enum: - AccountClosing - AccountOpening - AcademicTerm - ChargingPeriod - Daily - PerItem - Monthly - OnAccountAnniversary - Other - PerHour - PerOccurrence - PerSheet - PerTransaction - PerTransactionAmount - PerTransactionPercentage - Quarterly - SixMonthly - StatementMonthly - Weekly - Yearly Notes: description: >- Optional additional notes to supplement the fee/charge details. title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeCategoryType: type: object title: OtherFeeCategoryType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherFeeType: description: >- Other Fee/charge type which is not available in the standard code set type: object title: OtherFeeType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 FeeCategory: description: >- Categorisation of fees and charges into standard categories. title: FeeCategory type: string enum: - Other - Servicing Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - FeeCategory - Name - Description OtherFeeRateType: description: >- Other fee rate type which is not available in the standard code set type: object title: OtherFeeRateType properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherApplicationFrequency: description: >- Other application frequencies not covered in the standard code list type: object title: OtherApplicationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description OtherCalculationFrequency: description: >- Other calculation frequency which is not available in standard code set. type: object title: OtherCalculationFrequency properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 additionalProperties: false required: - Name - Description FeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: array title: FeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Fee/charge type which is being capped type: string enum: - ServiceCAccountFee - ServiceCAccountFeeMonthly - ServiceCOther - Other minItems: 1 MinMaxType: description: >- Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: >- Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - AcademicTerm - Day - Half Year - Month - Quarter - Week - Year Notes: description: Free text for adding extra details for fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false FeeApplicableRange: description: Range or amounts or rates for which the fee/charge applies type: object title: FeeApplicableRange properties: MinimumAmount: description: >- Minimum Amount on which fee/charge is applicable (where it is expressed as an amount) title: MinimumAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' MaximumAmount: description: >- Maximum Amount on which fee is applicable (where it is expressed as an amount) title: MaximumAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' MinimumRate: description: >- Minimum rate on which fee/charge is applicable(where it is expressed as an rate) title: MinimumRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' MaximumRate: description: >- Maximum rate on which fee/charge is applicable(where it is expressed as an rate) title: MaximumRate type: string pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' additionalProperties: false required: - FeeCategory - FeeType - ApplicationFrequency additionalProperties: false minItems: 1 FeeChargeCap: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: array title: FeeChargeCap items: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge type: object properties: FeeType: description: Fee/charge type which is being capped title: FeeType type: array items: description: Fee/charge type which is being capped type: string enum: - ServiceCAccountFee - ServiceCAccountFeeMonthly - ServiceCOther - Other minItems: 1 MinMaxType: description: >- Indicates that this is the minimum/ maximum fee/charge that can be applied by the financial institution title: MinMaxType type: string enum: - Minimum - Maximum FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount title: FeeCapOccurrence type: number format: float FeeCapAmount: description: >- Cap amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) title: FeeCapAmount type: string pattern: '^(-?\d{1,14}){1}(\.\d{1,4}){0,1}$' CappingPeriod: description: >- Period e.g. day, week, month etc. for which the fee/charge is capped title: CappingPeriod type: string enum: - AcademicTerm - Day - Half Year - Month - Quarter - Week - Year Notes: description: Free text for adding extra details for fee charge cap title: Notes type: array items: description: maxLength 2000 text type: string minLength: 1 maxLength: 2000 OtherFeeType: description: >- Other fee type code which is not available in the standard code set type: array title: OtherFeeType items: description: >- Other fee type code which is not available in the standard code set type: object properties: Code: description: >- The four letter Mnemonic used within an XML file to identify a code title: Code type: string pattern: '^\w{0,4}$' minLength: 0 maxLength: 4 Name: description: Long name associated with the code title: Name type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code title: Description type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false required: - FeeType - MinMaxType additionalProperties: false additionalProperties: false required: - FeeChargeDetail additionalProperties: false OBParty2: type: object properties: PartyId: description: >- A unique and immutable identifier used to identify the customer resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 PartyNumber: description: Number assigned by an agent to identify its customer. type: string minLength: 1 maxLength: 35 PartyType: $ref: '#/definitions/OBExternalPartyType1Code' Name: description: >- Name by which a party is known and which is usually used to identify that party. type: string minLength: 1 maxLength: 70 FullLegalName: description: The full legal name of the party. type: string minLength: 1 maxLength: 350 LegalStructure: $ref: '#/definitions/OBExternalLegalStructureType1Code' BeneficialOwnership: description: >- A flag to indicate a party’s beneficial ownership of the related account. type: boolean AccountRole: $ref: '#/definitions/OBExternalAccountRole1Code' EmailAddress: description: Address for electronic mail (e-mail). type: string minLength: 1 maxLength: 256 Phone: description: >- Collection of information that identifies a phone number, as defined by telecom services. type: string pattern: '\+[0-9]{1,3}-[0-9()+\-]{1,30}' Mobile: description: >- Collection of information that identifies a mobile phone number, as defined by telecom services. type: string pattern: '\+[0-9]{1,3}-[0-9()+\-]{1,30}' Relationships: $ref: '#/definitions/OBPartyRelationships1' Address: items: $ref: '#/definitions/OBPostalAddress8' type: array description: Postal address of a party. required: - PartyId additionalProperties: false OBPartyRelationships1: description: The Party's relationships with other resources. type: object properties: Account: $ref: '#/definitions/OBRelationship1' additionalProperties: false OBPostalAddress6: description: >- Information that locates and identifies a specific address, as defined by postal services. type: object properties: AddressType: $ref: '#/definitions/OBAddressTypeCode' Department: description: Identification of a division of a large organisation or building. type: string minLength: 1 maxLength: 70 SubDepartment: description: Identification of a sub-division of a large organisation or building. type: string minLength: 1 maxLength: 70 StreetName: description: Name of a street or thoroughfare. type: string minLength: 1 maxLength: 70 BuildingNumber: description: Number that identifies the position of a building on a street. type: string minLength: 1 maxLength: 16 PostCode: description: >- Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail. type: string minLength: 1 maxLength: 16 TownName: description: >- Name of a built-up area, with defined boundaries, and a local government. type: string minLength: 1 maxLength: 35 CountrySubDivision: description: 'Identifies a subdivision of a country such as state, region, county.' type: string minLength: 1 maxLength: 35 Country: description: Nation with its own government. type: string pattern: '^[A-Z]{2,2}$' AddressLine: items: type: string minLength: 1 maxLength: 70 type: array description: >- Information that locates and identifies a specific address, as defined by postal services, presented in free format text. minItems: 0 maxItems: 7 additionalProperties: false OBPostalAddress8: description: Postal address of a party. type: object properties: AddressType: $ref: '#/definitions/OBAddressTypeCode' AddressLine: items: type: string minLength: 1 maxLength: 70 type: array description: >- Information that locates and identifies a specific address, as defined by postal services, that is presented in free format text. minItems: 0 maxItems: 5 StreetName: description: Name of a street or thoroughfare. type: string minLength: 1 maxLength: 70 BuildingNumber: description: Number that identifies the position of a building on a street. type: string minLength: 1 maxLength: 16 PostCode: description: >- Identifier consisting of a group of letters and/or numbers that is added to a postal address to assist the sorting of mail. type: string minLength: 1 maxLength: 16 TownName: description: >- Name of a built-up area, with defined boundaries, and a local government. type: string minLength: 1 maxLength: 35 CountrySubDivision: description: 'Identifies a subdivision of a country eg, state, region, county.' type: string minLength: 1 maxLength: 35 Country: description: 'Nation with its own government, occupying a particular territory.' type: string pattern: '^[A-Z]{2,2}$' required: - Country additionalProperties: false OBProduct2: type: object properties: ProductName: description: >- The name of the product used for marketing purposes from a customer perspective. I.e. what the customer would recognise. type: string minLength: 1 maxLength: 350 ProductId: description: >- Identifier within the parent organisation for the product. Must be unique in the organisation. type: string minLength: 1 maxLength: 40 AccountId: $ref: '#/definitions/AccountId' SecondaryProductId: description: >- Identifier within the parent organisation for the product. Must be unique in the organisation. type: string minLength: 1 maxLength: 70 ProductType: $ref: '#/definitions/OBExternalProductType1Code' MarketingStateId: description: Unique and unambiguous identification of a Product Marketing State. type: string minLength: 1 maxLength: 35 OtherProductType: $ref: '#/definitions/OBOtherProductType1' BCA: $ref: '#/definitions/OBBCAData1' PCA: $ref: '#/definitions/OBPCAData1' required: - AccountId additionalProperties: false OBReadAccount3: type: object properties: Data: type: object properties: Account: items: $ref: '#/definitions/OBAccount3' type: array description: >- Unambiguous identification of the account to which credit and debit entries are made. additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadBalance1: type: object properties: Data: type: object properties: Balance: items: $ref: '#/definitions/OBCashBalance1' type: array description: Set of elements used to define the balance details. minItems: 1 required: - Balance additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadBeneficiary3: type: object properties: Data: type: object properties: Beneficiary: items: $ref: '#/definitions/OBBeneficiary3' type: array additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadConsent1: type: object properties: Data: $ref: '#/definitions/OBReadData1' Risk: $ref: '#/definitions/OBRisk2' required: - Data - Risk additionalProperties: false OBReadConsentResponse1: type: object properties: Data: type: object properties: ConsentId: description: >- Unique identification as assigned to identify the account access consent resource. type: string minLength: 1 maxLength: 128 CreationDateTime: description: >- Date and time at which the resource was created. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time Status: $ref: '#/definitions/OBExternalRequestStatus1Code' StatusUpdateDateTime: description: >- Date and time at which the resource status was updated. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time Permissions: items: $ref: '#/definitions/OBExternalPermissions1Code' type: array description: >- Specifies the Open Banking account access data types. This is a list of the data clusters being consented by the PSU, and requested for authorisation with the ASPSP. minItems: 1 ExpirationDateTime: description: >- Specified date and time the permissions will expire. If this is not populated, the permissions will be open ended. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time TransactionFromDateTime: description: >- Specified start date and time for the transaction query period. If this is not populated, the start date will be open ended, and data will be returned from the earliest available transaction. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time TransactionToDateTime: description: >- Specified end date and time for the transaction query period. If this is not populated, the end date will be open ended, and data will be returned to the latest available transaction. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time required: - ConsentId - CreationDateTime - Status - StatusUpdateDateTime - Permissions additionalProperties: false Risk: $ref: '#/definitions/OBRisk2' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Risk - Links - Meta additionalProperties: false OBReadData1: type: object properties: Permissions: items: $ref: '#/definitions/OBExternalPermissions1Code' type: array description: >- Specifies the Open Banking account access data types. This is a list of the data clusters being consented by the PSU, and requested for authorisation with the ASPSP. minItems: 1 ExpirationDateTime: description: >- Specified date and time the permissions will expire. If this is not populated, the permissions will be open ended. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time TransactionFromDateTime: description: >- Specified start date and time for the transaction query period. If this is not populated, the start date will be open ended, and data will be returned from the earliest available transaction. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time TransactionToDateTime: description: >- Specified end date and time for the transaction query period. If this is not populated, the end date will be open ended, and data will be returned to the latest available transaction. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time required: - Permissions additionalProperties: false OBReadDirectDebit1: type: object properties: Data: type: object properties: DirectDebit: items: $ref: '#/definitions/OBDirectDebit1' type: array description: Account to or from which a cash entry is made. additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadOffer1: type: object properties: Data: type: object properties: Offer: items: $ref: '#/definitions/OBOffer1' type: array additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadParty3: type: object properties: Data: type: object properties: Party: items: $ref: '#/definitions/OBParty2' type: array additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadParty2: type: object properties: Data: type: object properties: Party: $ref: '#/definitions/OBParty2' additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadProduct2: description: >- Product details of Other Product which is not avaiable in the standard list type: object properties: Data: $ref: '#/definitions/OB_ReadDataProduct1' Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadScheduledPayment2: type: object properties: Data: type: object properties: ScheduledPayment: items: $ref: '#/definitions/OBScheduledPayment2' type: array additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadStandingOrder5: type: object properties: Data: type: object properties: StandingOrder: items: $ref: '#/definitions/OBStandingOrder5' type: array additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadStatement2: type: object properties: Data: type: object properties: Statement: items: $ref: '#/definitions/OBStatement2' type: array description: Provides further details on a statement resource. additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBReadTransaction5: type: object properties: Data: type: object properties: Transaction: items: $ref: '#/definitions/OBTransaction5' type: array description: Provides further details on an entry in the report. additionalProperties: false Links: $ref: '#/definitions/Links' Meta: $ref: '#/definitions/Meta' required: - Data - Links - Meta additionalProperties: false OBRelationship1: description: Relationship to the Account resource. type: object properties: Related: description: Absolute URI to the related resource. type: string Id: description: >- Unique identification as assigned by the ASPSP to uniquely identify the related resource. type: string minLength: 1 maxLength: 40 required: - Related - Id additionalProperties: false OBScheduledPayment2: type: object properties: AccountId: $ref: '#/definitions/AccountId' ScheduledPaymentId: description: >- A unique and immutable identifier used to identify the scheduled payment resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 ScheduledPaymentDateTime: description: >- The date on which the scheduled payment will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time ScheduledType: $ref: '#/definitions/OBExternalScheduleType1Code' Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 InstructedAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification5' CreditorAccount: $ref: '#/definitions/OBCashAccount5' required: - AccountId - ScheduledPaymentDateTime - ScheduledType - InstructedAmount additionalProperties: false OBScheduledPayment2Basic: type: object properties: AccountId: $ref: '#/definitions/AccountId' ScheduledPaymentId: description: >- A unique and immutable identifier used to identify the scheduled payment resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 ScheduledPaymentDateTime: description: >- The date on which the scheduled payment will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time ScheduledType: $ref: '#/definitions/OBExternalScheduleType1Code' Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 InstructedAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - AccountId - ScheduledPaymentDateTime - ScheduledType - InstructedAmount additionalProperties: false OBScheduledPayment2Detail: type: object properties: AccountId: $ref: '#/definitions/AccountId' ScheduledPaymentId: description: >- A unique and immutable identifier used to identify the scheduled payment resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 ScheduledPaymentDateTime: description: >- The date on which the scheduled payment will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time ScheduledType: $ref: '#/definitions/OBExternalScheduleType1Code' Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 InstructedAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification5' CreditorAccount: $ref: '#/definitions/OBCashAccount5' required: - AccountId - ScheduledPaymentDateTime - ScheduledType - InstructedAmount - CreditorAccount additionalProperties: false OBStandingOrder5: type: object properties: AccountId: $ref: '#/definitions/AccountId' StandingOrderId: description: >- A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 Frequency: description: >- Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlDay - An interval specified in number of calendar days (02 to 31) IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-05 to -01, 01 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlDay:NoOfDay (ScheduleCode + NoOfDay) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]) IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]) QtrDay:(ENGLISH|SCOTTISH|RECEIVED) Full Regular Expression: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ type: string minLength: 1 maxLength: 35 pattern: >- ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 FirstPaymentDateTime: description: >- The date on which the first payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time NextPaymentDateTime: description: >- The date on which the next payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time FinalPaymentDateTime: description: >- The date on which the final payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time StandingOrderStatusCode: $ref: '#/definitions/OBExternalStandingOrderStatus1Code' FirstPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' NextPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' FinalPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' SupplementaryData: $ref: '#/definitions/OBSupplementaryData1' CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification5' CreditorAccount: $ref: '#/definitions/OBCashAccount5' required: - AccountId - Frequency additionalProperties: false OBStandingOrder5Basic: type: object properties: AccountId: $ref: '#/definitions/AccountId' StandingOrderId: description: >- A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 Frequency: description: >- Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlDay - An interval specified in number of calendar days (02 to 31) IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-05 to -01, 01 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlDay:NoOfDay (ScheduleCode + NoOfDay) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]) IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]) QtrDay:(ENGLISH|SCOTTISH|RECEIVED) Full Regular Expression: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ type: string minLength: 1 maxLength: 35 pattern: >- ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 FirstPaymentDateTime: description: >- The date on which the first payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time NextPaymentDateTime: description: >- The date on which the next payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time FinalPaymentDateTime: description: >- The date on which the final payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time StandingOrderStatusCode: $ref: '#/definitions/OBExternalStandingOrderStatus1Code' FirstPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' NextPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' FinalPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' SupplementaryData: $ref: '#/definitions/OBSupplementaryData1' required: - AccountId - Frequency additionalProperties: false OBStandingOrder5Detail: type: object properties: AccountId: $ref: '#/definitions/AccountId' StandingOrderId: description: >- A unique and immutable identifier used to identify the standing order resource. This identifier has no meaning to the account owner. type: string minLength: 1 maxLength: 40 Frequency: description: >- Individual Definitions: EvryDay - Every day EvryWorkgDay - Every working day IntrvlDay - An interval specified in number of calendar days (02 to 31) IntrvlWkDay - An interval specified in weeks (01 to 09), and the day within the week (01 to 07) WkInMnthDay - A monthly interval, specifying the week of the month (01 to 05) and day within the week (01 to 07) IntrvlMnthDay - An interval specified in months (between 01 to 06, 12, 24), specifying the day within the month (-05 to -01, 01 to 31) QtrDay - Quarterly (either ENGLISH, SCOTTISH, or RECEIVED) ENGLISH = Paid on the 25th March, 24th June, 29th September and 25th December. SCOTTISH = Paid on the 2nd February, 15th May, 1st August and 11th November. RECEIVED = Paid on the 20th March, 19th June, 24th September and 20th December. Individual Patterns: EvryDay (ScheduleCode) EvryWorkgDay (ScheduleCode) IntrvlDay:NoOfDay (ScheduleCode + NoOfDay) IntrvlWkDay:IntervalInWeeks:DayInWeek (ScheduleCode + IntervalInWeeks + DayInWeek) WkInMnthDay:WeekInMonth:DayInWeek (ScheduleCode + WeekInMonth + DayInWeek) IntrvlMnthDay:IntervalInMonths:DayInMonth (ScheduleCode + IntervalInMonths + DayInMonth) QtrDay: + either (ENGLISH, SCOTTISH or RECEIVED) ScheduleCode + QuarterDay The regular expression for this element combines five smaller versions for each permitted pattern. To aid legibility - the components are presented individually here: EvryDay EvryWorkgDay IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]) IntrvlWkDay:0[1-9]:0[1-7] WkInMnthDay:0[1-5]:0[1-7] IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]) QtrDay:(ENGLISH|SCOTTISH|RECEIVED) Full Regular Expression: ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ type: string minLength: 1 maxLength: 35 pattern: >- ^(EvryDay)$|^(EvryWorkgDay)$|^(IntrvlDay:((0[2-9])|([1-2][0-9])|3[0-1]))$|^(IntrvlWkDay:0[1-9]:0[1-7])$|^(WkInMnthDay:0[1-5]:0[1-7])$|^(IntrvlMnthDay:(0[1-6]|12|24):(-0[1-5]|0[1-9]|[12][0-9]|3[01]))$|^(QtrDay:(ENGLISH|SCOTTISH|RECEIVED))$ Reference: description: >- Unique reference, as assigned by the creditor, to unambiguously refer to the payment transaction. Usage: If available, the initiating party should provide this reference in the structured remittance information, to enable reconciliation by the creditor upon receipt of the amount of money. If the business context requires the use of a creditor reference or a payment remit identification, and only one identifier can be passed through the end-to-end chain, the creditor's reference or payment remittance identification should be quoted in the end-to-end transaction identification. type: string minLength: 1 maxLength: 35 FirstPaymentDateTime: description: >- The date on which the first payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time NextPaymentDateTime: description: >- The date on which the next payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time FinalPaymentDateTime: description: >- The date on which the final payment for a Standing Order schedule will be made. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time StandingOrderStatusCode: $ref: '#/definitions/OBExternalStandingOrderStatus1Code' FirstPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' NextPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' FinalPaymentAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' SupplementaryData: $ref: '#/definitions/OBSupplementaryData1' CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification5' CreditorAccount: $ref: '#/definitions/OBCashAccount5' required: - AccountId - Frequency - CreditorAccount additionalProperties: false OBStatement2: description: Provides further details on a statement resource. type: object properties: AccountId: $ref: '#/definitions/AccountId' StatementId: description: >- Unique identifier for the statement resource within an servicing institution. This identifier is both unique and immutable. type: string minLength: 1 maxLength: 40 StatementReference: description: >- Unique reference for the statement. This reference may be optionally populated if available. type: string minLength: 1 maxLength: 35 Type: $ref: '#/definitions/OBExternalStatementType1Code' StartDateTime: description: >- Date and time at which the statement period starts. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time EndDateTime: description: >- Date and time at which the statement period ends. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time CreationDateTime: description: >- Date and time at which the resource was created. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time StatementDescription: items: type: string minLength: 1 maxLength: 500 type: array description: Other descriptions that may be available for the statement resource. StatementBenefit: items: $ref: '#/definitions/OBStatementBenefit1' type: array description: >- Set of elements used to provide details of a benefit or reward amount for the statement resource. StatementFee: items: $ref: '#/definitions/OBStatementFee2' type: array description: >- Set of elements used to provide details of a fee for the statement resource. StatementInterest: items: $ref: '#/definitions/OBStatementInterest2' type: array description: >- Set of elements used to provide details of a generic interest amount related to the statement resource. StatementDateTime: items: $ref: '#/definitions/OBStatementDateTime1' type: array description: >- Set of elements used to provide details of a generic date time for the statement resource. StatementRate: items: $ref: '#/definitions/OBStatementRate1' type: array description: >- Set of elements used to provide details of a generic rate related to the statement resource. StatementValue: items: $ref: '#/definitions/OBStatementValue1' type: array description: >- Set of elements used to provide details of a generic number value related to the statement resource. StatementAmount: items: $ref: '#/definitions/OBStatementAmount1' type: array description: >- Set of elements used to provide details of a generic amount for the statement resource. required: - AccountId - Type - StartDateTime - EndDateTime - CreationDateTime additionalProperties: false OBStatement2Basic: description: Provides further details on a statement resource. type: object properties: AccountId: $ref: '#/definitions/AccountId' StatementId: description: >- Unique identifier for the statement resource within an servicing institution. This identifier is both unique and immutable. type: string minLength: 1 maxLength: 40 StatementReference: description: >- Unique reference for the statement. This reference may be optionally populated if available. type: string minLength: 1 maxLength: 35 Type: $ref: '#/definitions/OBExternalStatementType1Code' StartDateTime: description: >- Date and time at which the statement period starts. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time EndDateTime: description: >- Date and time at which the statement period ends. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time CreationDateTime: description: >- Date and time at which the resource was created. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time StatementDescription: items: type: string minLength: 1 maxLength: 500 type: array description: Other descriptions that may be available for the statement resource. StatementBenefit: items: $ref: '#/definitions/OBStatementBenefit1' type: array description: >- Set of elements used to provide details of a benefit or reward amount for the statement resource. StatementFee: items: $ref: '#/definitions/OBStatementFee2' type: array description: >- Set of elements used to provide details of a fee for the statement resource. StatementInterest: items: $ref: '#/definitions/OBStatementInterest2' type: array description: >- Set of elements used to provide details of a generic interest amount related to the statement resource. StatementDateTime: items: $ref: '#/definitions/OBStatementDateTime1' type: array description: >- Set of elements used to provide details of a generic date time for the statement resource. StatementRate: items: $ref: '#/definitions/OBStatementRate1' type: array description: >- Set of elements used to provide details of a generic rate related to the statement resource. StatementValue: items: $ref: '#/definitions/OBStatementValue1' type: array description: >- Set of elements used to provide details of a generic number value related to the statement resource. required: - AccountId - Type - StartDateTime - EndDateTime - CreationDateTime additionalProperties: false OBStatement2Detail: description: Provides further details on a statement resource. type: object properties: AccountId: $ref: '#/definitions/AccountId' StatementId: description: >- Unique identifier for the statement resource within an servicing institution. This identifier is both unique and immutable. type: string minLength: 1 maxLength: 40 StatementReference: description: >- Unique reference for the statement. This reference may be optionally populated if available. type: string minLength: 1 maxLength: 35 Type: $ref: '#/definitions/OBExternalStatementType1Code' StartDateTime: description: >- Date and time at which the statement period starts. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time EndDateTime: description: >- Date and time at which the statement period ends. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time CreationDateTime: description: >- Date and time at which the resource was created. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time StatementDescription: items: type: string minLength: 1 maxLength: 500 type: array description: Other descriptions that may be available for the statement resource. StatementBenefit: items: $ref: '#/definitions/OBStatementBenefit1' type: array description: >- Set of elements used to provide details of a benefit or reward amount for the statement resource. StatementFee: items: $ref: '#/definitions/OBStatementFee2' type: array description: >- Set of elements used to provide details of a fee for the statement resource. StatementInterest: items: $ref: '#/definitions/OBStatementInterest2' type: array description: >- Set of elements used to provide details of a generic interest amount related to the statement resource. StatementDateTime: items: $ref: '#/definitions/OBStatementDateTime1' type: array description: >- Set of elements used to provide details of a generic date time for the statement resource. StatementRate: items: $ref: '#/definitions/OBStatementRate1' type: array description: >- Set of elements used to provide details of a generic rate related to the statement resource. StatementValue: items: $ref: '#/definitions/OBStatementValue1' type: array description: >- Set of elements used to provide details of a generic number value related to the statement resource. StatementAmount: items: $ref: '#/definitions/OBStatementAmount1' type: array description: >- Set of elements used to provide details of a generic amount for the statement resource. required: - AccountId - Type - StartDateTime - EndDateTime - CreationDateTime additionalProperties: false OBStatementAmount1: description: >- Set of elements used to provide details of a generic amount for the statement resource. type: object properties: CreditDebitIndicator: type: string enum: - Credit - Debit description: |- Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount. Type: $ref: '#/definitions/OBExternalStatementAmountType1Code' Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - CreditDebitIndicator - Type - Amount additionalProperties: false OBStatementBenefit1: description: >- Set of elements used to provide details of a benefit or reward amount for the statement resource. type: object properties: Type: $ref: '#/definitions/OBExternalStatementBenefitType1Code' Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - Type - Amount additionalProperties: false OBStatementDateTime1: description: >- Set of elements used to provide details of a generic date time for the statement resource. type: object properties: DateTime: description: >- Date and time associated with the date time type. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time Type: $ref: '#/definitions/OBExternalStatementDateTimeType1Code' required: - DateTime - Type additionalProperties: false OBStatementFee2: description: >- Set of elements used to provide details of a fee for the statement resource. type: object properties: Description: description: Description that may be available for the statement fee. type: string minLength: 1 maxLength: 128 CreditDebitIndicator: type: string enum: - Credit - Debit description: |- Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount. Type: $ref: '#/definitions/OBExternalStatementFeeType1Code' Rate: description: >- Rate charged for Statement Fee (where it is charged in terms of a rate rather than an amount) type: number RateType: $ref: '#/definitions/OBExternalStatementFeeRateType1Code' Frequency: $ref: '#/definitions/OBExternalStatementFeeFrequency1Code' Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - CreditDebitIndicator - Type - Amount additionalProperties: false OBStatementInterest2: description: >- Set of elements used to provide details of a generic interest amount related to the statement resource. type: object properties: Description: description: Description that may be available for the statement interest. type: string minLength: 1 maxLength: 128 CreditDebitIndicator: type: string enum: - Credit - Debit description: |- Indicates whether the amount is a credit or a debit. Usage: A zero amount is considered to be a credit amount. Type: $ref: '#/definitions/OBExternalStatementInterestType1Code' Rate: description: >- field representing a percentage (e.g. 0.05 represents 5% and 0.9525 represents 95.25%). Note the number of decimal places may vary. type: number RateType: $ref: '#/definitions/OBExternalStatementInterestRateType1Code' Frequency: $ref: '#/definitions/OBExternalStatementInterestFrequency1Code' Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - CreditDebitIndicator - Type - Amount additionalProperties: false OBStatementRate1: description: >- Set of elements used to provide details of a generic rate related to the statement resource. type: object properties: Rate: $ref: '#/definitions/OBExternalStatementRateType1Code' Type: description: 'Statement rate type, in a coded form.' type: string minLength: 1 maxLength: 40 required: - Rate - Type additionalProperties: false OBStatementValue1: description: >- Set of elements used to provide details of a generic number value related to the statement resource. type: object properties: Value: $ref: '#/definitions/OBExternalStatementValueType1Code' Type: description: 'Statement value type, in a coded form.' type: string minLength: 1 maxLength: 40 required: - Value - Type additionalProperties: false OBTransaction5: description: Provides further details on an entry in the report. type: object properties: AccountId: $ref: '#/definitions/AccountId' TransactionId: description: >- Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable. type: string minLength: 1 maxLength: 210 TransactionReference: description: >- Unique reference for the transaction. This reference is optionally populated, and may as an example be the FPID in the Faster Payments context. type: string minLength: 1 maxLength: 35 StatementReference: items: type: string minLength: 1 maxLength: 35 type: array description: >- Unique reference for the statement. This reference may be optionally populated if available. CreditDebitIndicator: type: string enum: - Credit - Debit description: Indicates whether the transaction is a credit or a debit entry. Status: $ref: '#/definitions/OBEntryStatus1Code' BookingDateTime: description: >- Date and time when a transaction entry is posted to an account on the account servicer's books. Usage: Booking date is the expected booking date, unless the status is booked, in which case it is the actual booking date. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time ValueDateTime: description: >- Date and time at which assets become available to the account owner in case of a credit entry, or cease to be available to the account owner in case of a debit transaction entry. Usage: If transaction entry status is pending and value date is present, then the value date refers to an expected/requested value date. For transaction entries subject to availability/float and for which availability information is provided, the value date must not be used. In this case the availability component identifies the number of availability days. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time AddressLine: description: >- Information that locates and identifies a specific address for a transaction entry, that is presented in free format text. type: string minLength: 1 maxLength: 70 Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' ChargeAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' CurrencyExchange: $ref: '#/definitions/OBCurrencyExchange5' BankTransactionCode: $ref: '#/definitions/OBBankTransactionCodeStructure1' ProprietaryBankTransactionCode: description: Set of elements to fully identify a proprietary bank transaction code. type: object properties: Code: description: >- Proprietary bank transaction code to identify the underlying transaction. type: string minLength: 1 maxLength: 35 Issuer: description: >- Identification of the issuer of the proprietary bank transaction code. type: string minLength: 1 maxLength: 35 required: - Code additionalProperties: false CardInstrument: $ref: '#/definitions/OBTransactionCardInstrument1' SupplementaryData: $ref: '#/definitions/OBSupplementaryData1' TransactionInformation: $ref: '#/definitions/TransactionInformation' Balance: $ref: '#/definitions/OBTransactionCashBalance' MerchantDetails: $ref: '#/definitions/OBMerchantDetails1' CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification6' CreditorAccount: $ref: '#/definitions/OBCashAccount6' DebtorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification6' DebtorAccount: $ref: '#/definitions/OBCashAccount6' required: - AccountId - CreditDebitIndicator - Status - BookingDateTime - Amount additionalProperties: false OBTransaction5Basic: description: Provides further details on an entry in the report. type: object properties: AccountId: $ref: '#/definitions/AccountId' TransactionId: description: >- Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable. type: string minLength: 1 maxLength: 210 TransactionReference: description: >- Unique reference for the transaction. This reference is optionally populated, and may as an example be the FPID in the Faster Payments context. type: string minLength: 1 maxLength: 35 StatementReference: items: type: string minLength: 1 maxLength: 35 type: array description: >- Unique reference for the statement. This reference may be optionally populated if available. CreditDebitIndicator: type: string enum: - Credit - Debit description: Indicates whether the transaction is a credit or a debit entry. Status: $ref: '#/definitions/OBEntryStatus1Code' BookingDateTime: description: >- Date and time when a transaction entry is posted to an account on the account servicer's books. Usage: Booking date is the expected booking date, unless the status is booked, in which case it is the actual booking date. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time ValueDateTime: description: >- Date and time at which assets become available to the account owner in case of a credit entry, or cease to be available to the account owner in case of a debit transaction entry. Usage: If transaction entry status is pending and value date is present, then the value date refers to an expected/requested value date. For transaction entries subject to availability/float and for which availability information is provided, the value date must not be used. In this case the availability component identifies the number of availability days. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time AddressLine: description: >- Information that locates and identifies a specific address for a transaction entry, that is presented in free format text. type: string minLength: 1 maxLength: 70 Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' ChargeAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' CurrencyExchange: $ref: '#/definitions/OBCurrencyExchange5' BankTransactionCode: $ref: '#/definitions/OBBankTransactionCodeStructure1' ProprietaryBankTransactionCode: description: Set of elements to fully identify a proprietary bank transaction code. type: object properties: Code: description: >- Proprietary bank transaction code to identify the underlying transaction. type: string minLength: 1 maxLength: 35 Issuer: description: >- Identification of the issuer of the proprietary bank transaction code. type: string minLength: 1 maxLength: 35 required: - Code additionalProperties: false CardInstrument: $ref: '#/definitions/OBTransactionCardInstrument1' SupplementaryData: $ref: '#/definitions/OBSupplementaryData1' required: - AccountId - CreditDebitIndicator - Status - BookingDateTime - Amount additionalProperties: false OBTransaction5Detail: description: Provides further details on an entry in the report. type: object properties: AccountId: $ref: '#/definitions/AccountId' TransactionId: description: >- Unique identifier for the transaction within an servicing institution. This identifier is both unique and immutable. type: string minLength: 1 maxLength: 210 TransactionReference: description: >- Unique reference for the transaction. This reference is optionally populated, and may as an example be the FPID in the Faster Payments context. type: string minLength: 1 maxLength: 35 StatementReference: items: type: string minLength: 1 maxLength: 35 type: array description: >- Unique reference for the statement. This reference may be optionally populated if available. CreditDebitIndicator: type: string enum: - Credit - Debit description: Indicates whether the transaction is a credit or a debit entry. Status: $ref: '#/definitions/OBEntryStatus1Code' BookingDateTime: description: >- Date and time when a transaction entry is posted to an account on the account servicer's books. Usage: Booking date is the expected booking date, unless the status is booked, in which case it is the actual booking date. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time ValueDateTime: description: >- Date and time at which assets become available to the account owner in case of a credit entry, or cease to be available to the account owner in case of a debit transaction entry. Usage: If transaction entry status is pending and value date is present, then the value date refers to an expected/requested value date. For transaction entries subject to availability/float and for which availability information is provided, the value date must not be used. In this case the availability component identifies the number of availability days. All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time AddressLine: description: >- Information that locates and identifies a specific address for a transaction entry, that is presented in free format text. type: string minLength: 1 maxLength: 70 Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' ChargeAmount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' CurrencyExchange: $ref: '#/definitions/OBCurrencyExchange5' BankTransactionCode: $ref: '#/definitions/OBBankTransactionCodeStructure1' ProprietaryBankTransactionCode: description: Set of elements to fully identify a proprietary bank transaction code. type: object properties: Code: description: >- Proprietary bank transaction code to identify the underlying transaction. type: string minLength: 1 maxLength: 35 Issuer: description: >- Identification of the issuer of the proprietary bank transaction code. type: string minLength: 1 maxLength: 35 required: - Code additionalProperties: false CardInstrument: $ref: '#/definitions/OBTransactionCardInstrument1' SupplementaryData: $ref: '#/definitions/OBSupplementaryData1' TransactionInformation: $ref: '#/definitions/TransactionInformation' Balance: $ref: '#/definitions/OBTransactionCashBalance' MerchantDetails: $ref: '#/definitions/OBMerchantDetails1' CreditorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification6' CreditorAccount: $ref: '#/definitions/OBCashAccount6' DebtorAgent: $ref: '#/definitions/OBBranchAndFinancialInstitutionIdentification6' DebtorAccount: $ref: '#/definitions/OBCashAccount6' required: - AccountId - CreditDebitIndicator - Status - BookingDateTime - Amount additionalProperties: false OBTransactionCardInstrument1: description: Set of elements to describe the card instrument used in the transaction. type: object properties: CardSchemeName: $ref: '#/definitions/OBExternalCardSchemeType1Code' AuthorisationType: $ref: '#/definitions/OBExternalCardAuthorisationType1Code' Name: description: Name of the cardholder using the card instrument. type: string minLength: 1 maxLength: 70 Identification: description: >- Identification assigned by an institution to identify the card instrument used in the transaction. This identification is known by the account owner, and may be masked. type: string minLength: 1 maxLength: 34 required: - CardSchemeName additionalProperties: false OBTransactionCashBalance: description: >- Set of elements used to define the balance as a numerical representation of the net increases and decreases in an account after a transaction entry is applied to the account. type: object properties: CreditDebitIndicator: type: string enum: - Credit - Debit description: |- Indicates whether the balance is a credit or a debit balance. Usage: A zero balance is considered to be a credit balance. Type: $ref: '#/definitions/OBBalanceType1Code' Amount: $ref: '#/definitions/OBActiveOrHistoricCurrencyAndAmount' required: - CreditDebitIndicator - Type - Amount additionalProperties: false TransactionInformation: description: |- Further details of the transaction. This is the transaction narrative, which is unstructured text. type: string minLength: 1 maxLength: 500 OBOtherProductType1: description: >- This field provides extension to the ProductType enumeration. If ProductType - "Other" is chosen, this field must be populated with name, and description for ASPSP specific product type. type: object properties: Name: description: Name of "Other" product type. type: string minLength: 1 maxLength: 350 Description: description: Description of "Other" product type. type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false OBSupplementaryData1: description: >- Additional information that can not be captured in the structured fields and/or any other specific block. type: object properties: {} additionalProperties: false OBBranchAndFinancialInstitutionIdentification5: description: >- Party that manages the account on behalf of the account owner, that is manages the registration and booking of entries on the account, calculates balances on the account and provides information about the account. This is the servicer of the beneficiary account. type: object properties: SchemeName: $ref: '#/definitions/OBExternalFinancialInstitutionIdentification4Code' Identification: description: Unique and unambiguous identification of the servicing institution. type: string minLength: 1 maxLength: 35 required: - SchemeName - Identification additionalProperties: false OBExternalFinancialInstitutionIdentification4Code: description: >- Name of the identification scheme, in a coded form as published in an external list. type: string example: - UK.OBIE.BICFI minLength: 1 maxLength: 40 OBCashAccount5: description: Provides the details to identify the beneficiary account. type: object properties: SchemeName: $ref: '#/definitions/OBExternalAccountIdentification4Code' Identification: description: Beneficiary account identification. type: string minLength: 1 maxLength: 256 Name: description: >- The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account. type: string minLength: 1 maxLength: 70 SecondaryIdentification: description: >- This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination). type: string minLength: 1 maxLength: 34 required: - SchemeName - Identification additionalProperties: false OBCashAccount6: description: >- Unambiguous identification of the account of the debtor, in the case of a crebit transaction. type: object properties: SchemeName: $ref: '#/definitions/OBExternalAccountIdentification4Code' Identification: description: >- Identification assigned by an institution to identify an account. This identification is known by the account owner. type: string minLength: 1 maxLength: 256 Name: description: >- The account name is the name or names of the account owner(s) represented at an account level, as displayed by the ASPSP's online channels. Note, the account name is not the product name or the nickname of the account. type: string minLength: 1 maxLength: 70 SecondaryIdentification: description: >- This is secondary identification of the account, as assigned by the account servicing institution. This can be used by building societies to additionally identify accounts with a roll number (in addition to a sort code and account number combination). type: string minLength: 1 maxLength: 34 additionalProperties: false OBExternalAccountIdentification4Code: description: >- Name of the identification scheme, in a coded form as published in an external list. type: string example: - UK.OBIE.BBAN - UK.OBIE.IBAN - UK.OBIE.PAN - UK.OBIE.Paym - UK.OBIE.SortCodeAccountNumber minLength: 1 maxLength: 40 OBExternalStatementBenefitType1Code: description: 'Benefit type, in a coded form.' type: string example: - UK.OBIE.Cashback - UK.OBIE.Insurance - UK.OBIE.TravelDiscount - UK.OBIE.TravelInsurance minLength: 1 maxLength: 40 OBExternalStatementFeeType1Code: description: 'Fee type, in a coded form.' type: string example: - UK.OBIE.Annual - UK.OBIE.BalanceTransfer - UK.OBIE.CashAdvance - UK.OBIE.CashTransaction - UK.OBIE.ForeignCashTransaction - UK.OBIE.ForeignTransaction - UK.OBIE.Gambling - UK.OBIE.LatePayment - UK.OBIE.MoneyTransfer - UK.OBIE.Monthly - UK.OBIE.Overlimit - UK.OBIE.PostalOrder - UK.OBIE.PrizeEntry - UK.OBIE.StatementCopy - UK.OBIE.Total minLength: 1 maxLength: 40 OBExternalStatementInterestType1Code: description: 'Interest amount type, in a coded form.' type: string example: - UK.OBIE.BalanceTransfer - UK.OBIE.Cash - UK.OBIE.EstimatedNext - UK.OBIE.Purchase - UK.OBIE.Total minLength: 1 maxLength: 40 OBExternalStatementDateTimeType1Code: description: 'Date time type, in a coded form.' type: string example: - UK.OBIE.BalanceTransferPromoEnd - UK.OBIE.DirectDebitDue - UK.OBIE.LastPayment - UK.OBIE.LastStatement - UK.OBIE.NextStatement - UK.OBIE.PaymentDue - UK.OBIE.PurchasePromoEnd - UK.OBIE.StatementAvailable minLength: 1 maxLength: 40 OBExternalStatementRateType1Code: description: Rate associated with the statement rate type. type: string example: - UK.OBIE.AnnualBalanceTransfer - UK.OBIE.AnnualBalanceTransferAfterPromo - UK.OBIE.AnnualBalanceTransferPromo - UK.OBIE.AnnualCash - UK.OBIE.AnnualPurchase - UK.OBIE.AnnualPurchaseAfterPromo - UK.OBIE.AnnualPurchasePromo - UK.OBIE.MonthlyBalanceTransfer - UK.OBIE.MonthlyCash - UK.OBIE.MonthlyPurchase minLength: 1 maxLength: 40 pattern: '^(-?\d{1,3}){1}(\.\d{1,4}){0,1}$' OBExternalStatementValueType1Code: description: Value associated with the statement value type. type: string example: - UK.OBIE.AirMilesPoints - UK.OBIE.AirMilesPointsBalance - UK.OBIE.Credits - UK.OBIE.Debits - UK.OBIE.HotelPoints - UK.OBIE.HotelPointsBalance - UK.OBIE.RetailShoppingPoints - UK.OBIE.RetailShoppingPointsBalance minLength: 1 maxLength: 40 OBExternalStatementAmountType1Code: description: 'Amount type, in a coded form.' type: string example: - UK.OBIE.ArrearsClosingBalance - UK.OBIE.AvailableBalance - UK.OBIE.AverageBalanceWhenInCredit - UK.OBIE.AverageBalanceWhenInDebit - UK.OBIE.AverageDailyBalance - UK.OBIE.BalanceTransferClosingBalance - UK.OBIE.CashClosingBalance - UK.OBIE.ClosingBalance - UK.OBIE.CreditLimit - UK.OBIE.CurrentPayment - UK.OBIE.DirectDebitPaymentDue - UK.OBIE.FSCSInsurance - UK.OBIE.MinimumPaymentDue - UK.OBIE.PendingTransactionsBalance - UK.OBIE.PreviousClosingBalance - UK.OBIE.PreviousPayment - UK.OBIE.PurchaseClosingBalance - UK.OBIE.StartingBalance - UK.OBIE.TotalAdjustments - UK.OBIE.TotalCashAdvances - UK.OBIE.TotalCharges - UK.OBIE.TotalCredits - UK.OBIE.TotalDebits - UK.OBIE.TotalPurchases minLength: 1 maxLength: 40 OBBranchAndFinancialInstitutionIdentification6: description: Financial institution servicing an account for the debtor. type: object properties: SchemeName: $ref: '#/definitions/OBExternalFinancialInstitutionIdentification4Code' Identification: description: >- Unique and unambiguous identification of a financial institution or a branch of a financial institution. type: string minLength: 1 maxLength: 35 Name: description: >- Name by which an agent is known and which is usually used to identify that agent. type: string minLength: 1 maxLength: 140 PostalAddress: $ref: '#/definitions/OBPostalAddress6' additionalProperties: false OBExternalStatementFeeRateType1Code: description: Description that may be available for the statement fee rate type. type: string example: - UK.OBIE.AER - UK.OBIE.EAR OBExternalStatementFeeFrequency1Code: description: How frequently the fee is applied to the Account. type: string example: - UK.OBIE.ChargingPeriod - UK.OBIE.PerTransactionAmount - UK.OBIE.PerTransactionPercentage - UK.OBIE.Quarterly - UK.OBIE.StatementMonthly - UK.OBIE.Weekly minLength: 1 maxLength: 40 OBExternalStatementInterestRateType1Code: description: Description that may be available for the statement Interest rate type. type: string example: - UK.OBIE.BOEBaseRate - UK.OBIE.FixedRate - UK.OBIE.Gross - UK.OBIE.LoanProviderBaseRate - UK.OBIE.Net OBExternalStatementInterestFrequency1Code: description: Specifies the statement fee type requested type: string example: - UK.OBIE.Daily - UK.OBIE.HalfYearly - UK.OBIE.Monthly - UK.OBIE.PerStatementDate - UK.OBIE.Quarterly - UK.OBIE.Weekly - UK.OBIE.Yearly minLength: 1 maxLength: 40 OB_CreditInterest1: description: Details about the interest that may be payable to the Account holders type: object properties: TierBandSet: items: $ref: '#/definitions/OB_TierBandSet1' type: array description: The group of tiers or bands for which credit interest can be applied. minItems: 1 required: - TierBandSet additionalProperties: false OB_FeeApplicableRange1: description: Range or amounts or rates for which the fee/charge applies type: object properties: MinimumAmount: description: >- Minimum Amount on which fee/charge is applicable (where it is expressed as an amount) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' MaximumAmount: description: >- Minimum Amount on which fee/charge is applicable (where it is expressed as an amount) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' MinimumRate: description: >- Minimum Amount on which fee/charge is applicable (where it is expressed as an amount) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' MaximumRate: description: >- Minimum Amount on which fee/charge is applicable (where it is expressed as an amount) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' additionalProperties: false OB_FeeCategory1Code: description: Categorisation of fees and charges into standard categories. type: string enum: - FCOT - FCRE - FCSV OB_FeeChargeCap1: description: >- Details about any caps (maximum charges) that apply to a particular or group of fee/charge type: object properties: FeeType: items: $ref: '#/definitions/OB_FeeType1Code' type: array description: Fee/charge type which is being capped minItems: 1 MinMaxType: $ref: '#/definitions/OB_MinMaxType1Code' FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount type: integer format: int32 FeeCapAmount: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount type: integer format: int32 CappingPeriod: $ref: '#/definitions/OB_Period1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Free text for adding extra details for fee charge cap OtherFeeType: items: $ref: '#/definitions/OB_OtherCodeType1' type: array description: Other fee type code which is not available in the standard code set required: - FeeType - MinMaxType additionalProperties: false OB_FeeChargeDetail1: description: Other fees/charges details type: object properties: FeeCategory: $ref: '#/definitions/OB_FeeCategory1Code' FeeType: $ref: '#/definitions/OB_FeeType1Code' NegotiableIndicator: description: Fee/charge which is usually negotiable rather than a fixed amount type: boolean FeeAmount: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRate: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRateType: $ref: '#/definitions/OB_InterestRateType1Code' ApplicationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' CalculationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the fee/charge details. FeeChargeCap: items: $ref: '#/definitions/OB_FeeChargeCap1' type: array description: >- Details about any caps (maximum charges) that apply to a particular or group of fee/charge OtherFeeCategoryType: $ref: '#/definitions/OB_OtherCodeType1' OtherFeeType: $ref: '#/definitions/OB_OtherFeeChargeDetailType' OtherFeeRateType: $ref: '#/definitions/OB_OtherCodeType1' OtherApplicationFrequency: $ref: '#/definitions/OB_OtherCodeType1' OtherCalculationFrequency: $ref: '#/definitions/OB_OtherCodeType1' FeeApplicableRange: $ref: '#/definitions/OB_FeeApplicableRange1' required: - FeeCategory - FeeType - ApplicationFrequency additionalProperties: false minProperties: 1 OB_FeeFrequency1Code: description: How frequently the fee/charge is calculated type: string enum: - FEAC - FEAO - FECP - FEDA - FEHO - FEI - FEMO - FEOA - FEOT - FEPC - FEPH - FEPO - FEPS - FEPT - FEPTA - FEPTP - FEQU - FESM - FEST - FEWE - FEYE OB_FeeType1Code: description: Fee/charge type which is being capped type: string enum: - FEPF - FTOT - FYAF - FYAM - FYAQ - FYCP - FYDB - FYMI - FYXX OB_Frequency1Code: description: >- How often is interest applied to the Product for this tier/band i.e. how often the financial institution pays accumulated interest to the customer's account. type: string enum: - FQAT - FQDY - FQHY - FQMY - FQOT - FQQY - FQSD - FQWY - FQYY OB_InterestCalculationMethod1Code: description: Methods of calculating interest type: string enum: - ITCO - ITOT - ITSI OB_InterestDestination1Code: description: >- Describes whether accrued interest is payable only to the BCA or to another bank account type: string enum: - INOT - INPA - INSC OB_InterestFixedVariableType1Code: description: 'Type of interest rate, Fixed or Variable' type: string enum: - INFI - INVA OB_InterestRateType1Code: description: >- Rate type for Fee/Charge (where it is charged in terms of a rate rather than an amount) type: string enum: - INBB - INFR - INGR - INLR - INNE - INOT OB_LoanInterest1: description: Details about the interest that may be payable to the SME Loan holders type: object properties: Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the LoanInterest LoanInterestTierBandSet: items: $ref: '#/definitions/OB_LoanInterestTierBandSet1' type: array description: The group of tiers or bands for which debit interest can be applied. minItems: 1 required: - LoanInterestTierBandSet additionalProperties: false OB_LoanInterestFeesChargeCap1: description: >- Details about any caps (minimum/maximum charges) that apply to a particular fee/charge type: object properties: FeeType: items: $ref: '#/definitions/OB_FeeType1Code' type: array description: Fee/charge type which is being capped minItems: 1 MinMaxType: $ref: '#/definitions/OB_MinMaxType1Code' FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount type: integer format: int32 FeeCapAmount: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount type: integer format: int32 CappingPeriod: $ref: '#/definitions/OB_FeeFrequency1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Free text for adding extra details for fee charge cap OtherFeeType: items: $ref: '#/definitions/OB_OtherCodeType1' type: array description: Other fee type code which is not available in the standard code set required: - FeeType - MinMaxType additionalProperties: false OB_LoanInterestFeesChargeDetail1: description: Other fees/charges details type: object properties: FeeType: $ref: '#/definitions/OB_FeeType1Code' NegotiableIndicator: description: Fee/charge which is usually negotiable rather than a fixed amount type: boolean FeeAmount: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRate: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRateType: $ref: '#/definitions/OB_InterestRateType1Code' ApplicationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' CalculationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the fee/charge details. OtherFeeType: $ref: '#/definitions/OB_OtherFeeChargeDetailType' OtherFeeRateType: $ref: '#/definitions/OB_OtherCodeType1' OtherApplicationFrequency: $ref: '#/definitions/OB_OtherCodeType1' OtherCalculationFrequency: $ref: '#/definitions/OB_OtherCodeType1' required: - FeeType - ApplicationFrequency - CalculationFrequency additionalProperties: false minProperties: 1 OB_LoanInterestFeesCharges1: description: >- Contains details of fees and charges which are not associated with either LoanRepayment or features/benefits type: object properties: LoanInterestFeeChargeDetail: items: $ref: '#/definitions/OB_LoanInterestFeesChargeDetail1' type: array description: Other fees/charges details minItems: 1 LoanInterestFeeChargeCap: items: $ref: '#/definitions/OB_LoanInterestFeesChargeCap1' type: array description: >- Details about any caps (minimum/maximum charges) that apply to a particular fee/charge required: - LoanInterestFeeChargeDetail additionalProperties: false OB_LoanInterestTierBand1: description: Tier Band Details type: object properties: Identification: description: Unique and unambiguous identification of a Tier Band for a SME Loan. type: string minLength: 1 maxLength: 35 TierValueMinimum: description: Minimum loan value for which the loan interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' TierValueMaximum: description: Minimum loan value for which the loan interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' TierValueMinTerm: description: Minimum loan value for which the loan interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' MinTermPeriod: $ref: '#/definitions/OB_Period1Code' TierValueMaxTerm: description: Minimum loan value for which the loan interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' MaxTermPeriod: $ref: '#/definitions/OB_Period1Code' FixedVariableInterestRateType: $ref: '#/definitions/OB_InterestFixedVariableType1Code' RepAPR: description: Minimum loan value for which the loan interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' LoanProviderInterestRateType: $ref: '#/definitions/OB_InterestRateType1Code' LoanProviderInterestRate: description: Minimum loan value for which the loan interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the Tier Band details OtherLoanProviderInterestRateType: $ref: '#/definitions/OB_OtherCodeType1' LoanInterestFeesCharges: items: $ref: '#/definitions/OB_LoanInterestFeesCharges1' type: array description: >- Contains details of fees and charges which are not associated with either LoanRepayment or features/benefits required: - TierValueMinimum - TierValueMinTerm - MinTermPeriod - FixedVariableInterestRateType - RepAPR additionalProperties: false minProperties: 1 OB_LoanInterestTierBandSet1: description: The group of tiers or bands for which debit interest can be applied. type: object properties: TierBandMethod: $ref: '#/definitions/OB_TierBandType1Code' Identification: description: >- Loan interest tierbandset identification. Used by loan providers for internal use purpose. type: string minLength: 1 maxLength: 35 CalculationMethod: $ref: '#/definitions/OB_InterestCalculationMethod1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the Tier Band Set details OtherCalculationMethod: $ref: '#/definitions/OB_OtherCodeType1' LoanInterestTierBand: items: $ref: '#/definitions/OB_LoanInterestTierBand1' type: array description: Tier Band Details minItems: 1 LoanInterestFeesCharges: items: $ref: '#/definitions/OB_LoanInterestFeesCharges1' type: array description: >- Contains details of fees and charges which are not associated with either LoanRepayment or features/benefits required: - TierBandMethod - CalculationMethod - LoanInterestTierBand additionalProperties: false minProperties: 1 OB_MinMaxType1Code: description: Min Max type type: string enum: - FMMN - FMMX OB_OtherCodeType1: description: Other fee type code which is not available in the standard code set type: object properties: Code: description: The four letter Mnemonic used within an XML file to identify a code type: string minLength: 1 maxLength: 4 pattern: '^\\w{0,4}$' Name: description: Long name associated with the code type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code type: string minLength: 1 maxLength: 350 required: - Name - Description additionalProperties: false OB_OtherFeeChargeDetailType: description: Other Fee/charge type which is not available in the standard code set type: object properties: Code: description: The four letter Mnemonic used within an XML file to identify a code type: string minLength: 1 maxLength: 4 pattern: '^\\w{0,4}$' FeeCategory: $ref: '#/definitions/OB_FeeCategory1Code' Name: description: Long name associated with the code type: string minLength: 1 maxLength: 70 Description: description: Description to describe the purpose of the code type: string minLength: 1 maxLength: 350 required: - FeeCategory - Name - Description additionalProperties: false OB_OtherFeesAndCharges1: description: >- Contains details of fees and charges which are not associated with either Overdraft or features/benefits type: object properties: TariffType: $ref: '#/definitions/OB_TariffType1Code' TariffName: description: Name of the tariff type: string minLength: 1 maxLength: 350 OtherTariffType: $ref: '#/definitions/OB_OtherCodeType1' FeeChargeDetail: items: $ref: '#/definitions/OB_FeeChargeDetail1' type: array description: Other fees/charges details minItems: 1 FeeChargeCap: items: $ref: '#/definitions/OB_FeeChargeCap1' type: array description: >- Details about any caps (maximum charges) that apply to a particular or group of fee/charge required: - FeeChargeDetail additionalProperties: false OB_OtherProductDetails1: type: object properties: Segment: items: $ref: '#/definitions/OB_OtherProductSegment1Code' type: array description: >- Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd FeeFreeLength: description: The length/duration of the fee free period type: integer format: int32 FeeFreeLengthPeriod: $ref: '#/definitions/OB_Period1Code' MonthlyMaximumCharge: description: The length/duration of the fee free period type: integer format: int32 Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the Core product details OtherSegment: $ref: '#/definitions/OB_OtherCodeType1' additionalProperties: false OB_OtherProductSegment1Code: description: >- Market segmentation is a marketing term referring to the aggregating of prospective buyers into groups, or segments, that have common needs and respond similarly to a marketing action. Market segmentation enables companies to target different categories of consumers who perceive the full value of certain products and services differently from one another. Read more: Market Segmentation http://www.investopedia.com/terms/m/marketsegmentation.asp#ixzz4gfEEalTd type: string enum: - GEAS - GEBA - GEBR - GEBU - GECI - GECS - GEFB - GEFG - GEG - GEGR - GEGS - GEOT - GEOV - GEPA - GEPR - GERE - GEST - GEYA - GEYO - PSCA - PSES - PSNC - PSNP - PSRG - PSSS - PSST - PSSW OB_OtherProductType1: description: Other product type details associated with the account. type: object properties: Name: description: Long name associated with the product type: string minLength: 1 maxLength: 350 Description: description: Description of the Product associated with the account type: string minLength: 1 maxLength: 350 ProductDetails: $ref: '#/definitions/OB_OtherProductDetails1' CreditInterest: $ref: '#/definitions/OB_CreditInterest1' Overdraft: $ref: '#/definitions/OB_Overdraft1' LoanInterest: $ref: '#/definitions/OB_LoanInterest1' Repayment: $ref: '#/definitions/OB_Repayment1' OtherFeesCharges: items: $ref: '#/definitions/OB_OtherFeesAndCharges1' type: array description: >- Contains details of fees and charges which are not associated with either Overdraft or features/benefits SupplementaryData: $ref: '#/definitions/OBSupplementaryData1' required: - Name - Description additionalProperties: false OB_Overdraft1: description: Borrowing details type: object properties: Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Associated Notes about the overdraft rates OverdraftTierBandSet: items: $ref: '#/definitions/OB_OverdraftTierbandSet1' type: array description: Tier band set details minItems: 1 required: - OverdraftTierBandSet additionalProperties: false OB_OverdraftFeeChargeCap1: description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. type: object properties: FeeType: items: $ref: '#/definitions/OB_OverdraftFeeType1Code' type: array description: Fee/charge type which is being capped minItems: 1 MinMaxType: $ref: '#/definitions/OB_MinMaxType1Code' FeeCapOccurrence: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances. type: integer format: int32 FeeCapAmount: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances. type: integer format: int32 CappingPeriod: $ref: '#/definitions/OB_Period1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Notes related to Overdraft fee charge cap OtherFeeType: items: $ref: '#/definitions/OB_OtherCodeType1' type: array description: Other fee type code which is not available in the standard code set required: - FeeType - MinMaxType additionalProperties: false OB_OverdraftFeeType1Code: description: Fee/charge type which is being capped type: string enum: - FBAO - FBAR - FBEB - FBIT - FBOR - FBOS - FBSC - FBTO - FBUB - FBUT - FTOT - FTUT OB_OverdraftFeesChargeDetails1: description: Details about the fees/charges type: object properties: FeeType: $ref: '#/definitions/OB_OverdraftFeeType1Code' NegotiableIndicator: description: Indicates whether fee and charges are negotiable type: boolean OverdraftControlIndicator: description: >- Indicates if the fee/charge is already covered by an 'Overdraft Control' fee or not. type: boolean IncrementalBorrowingAmount: description: >- Every additional tranche of an overdraft balance to which an overdraft fee is applied type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeAmount: description: >- Every additional tranche of an overdraft balance to which an overdraft fee is applied type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRate: description: >- Every additional tranche of an overdraft balance to which an overdraft fee is applied type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRateType: $ref: '#/definitions/OB_InterestRateType1Code' ApplicationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' CalculationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: >- Free text for capturing any other info related to Overdraft Fees Charge Details OverdraftFeeChargeCap: items: $ref: '#/definitions/OB_OverdraftFeeChargeCap1' type: array description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. OtherFeeType: $ref: '#/definitions/OB_OtherCodeType1' OtherFeeRateType: $ref: '#/definitions/OB_OtherCodeType1' OtherApplicationFrequency: $ref: '#/definitions/OB_OtherCodeType1' OtherCalculationFrequency: $ref: '#/definitions/OB_OtherCodeType1' required: - FeeType - ApplicationFrequency additionalProperties: false minProperties: 1 OB_OverdraftFeesCharges1: description: Overdraft fees and charges details type: object properties: OverdraftFeeChargeCap: items: $ref: '#/definitions/OB_OverdraftFeeChargeCap1' type: array description: >- Details about any caps (maximum charges) that apply to a particular fee/charge. Capping can either be based on an amount (in gbp), an amount (in items) or a rate. OverdraftFeeChargeDetail: items: $ref: '#/definitions/OB_OverdraftFeesChargeDetails1' type: array description: Details about the fees/charges minItems: 1 required: - OverdraftFeeChargeDetail additionalProperties: false OB_OverdraftTierBand1: description: Provides overdraft details for a specific tier or band type: object properties: Identification: description: Unique and unambiguous identification of a Tier Band for a overdraft. type: string minLength: 1 maxLength: 35 TierValueMin: description: Minimum value of Overdraft Tier/Band type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' TierValueMax: description: Minimum value of Overdraft Tier/Band type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' EAR: description: Minimum value of Overdraft Tier/Band type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' AgreementLengthMin: description: Minimum value of Overdraft Tier/Band type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' AgreementLengthMax: description: Minimum value of Overdraft Tier/Band type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' AgreementPeriod: $ref: '#/definitions/OB_Period1Code' OverdraftInterestChargingCoverage: $ref: '#/definitions/OB_TierBandType1Code' BankGuaranteedIndicator: description: >- Indicates whether the advertised overdraft rate is guaranteed to be offered to a borrower by the bank e.g. if it�s part of a government scheme, or whether the rate may vary dependent on the applicant�s circumstances. type: boolean Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the Tier/band details OverdraftFeesCharges: items: $ref: '#/definitions/OB_OverdraftFeesCharges1' type: array description: Overdraft fees and charges required: - TierValueMin additionalProperties: false minProperties: 1 OB_OverdraftTierbandSet1: description: Tier band set details type: object properties: TierBandMethod: $ref: '#/definitions/OB_TierBandType1Code' OverdraftType: $ref: '#/definitions/OB_OverdraftType1Code' Identification: description: >- Unique and unambiguous identification of a Tier Band for a overdraft product. type: string minLength: 1 maxLength: 35 AuthorisedIndicator: description: Indicates if the Overdraft is authorised (Y) or unauthorised (N) type: boolean BufferAmount: description: >- When a customer exceeds their credit limit, a financial institution will not charge the customer unauthorised overdraft charges if they do not exceed by more than the buffer amount. Note: Authorised overdraft charges may still apply. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: >- Optional additional notes to supplement the overdraft Tier Band Set details OverdraftTierBand: items: $ref: '#/definitions/OB_OverdraftTierBand1' type: array description: Provides overdraft details for a specific tier or band minItems: 1 OverdraftFeesCharges: items: $ref: '#/definitions/OB_OverdraftFeesCharges1' type: array description: Overdraft fees and charges details required: - TierBandMethod - OverdraftTierBand additionalProperties: false minProperties: 1 OB_OverdraftType1Code: description: >- An overdraft can either be 'committed' which means that the facility cannot be withdrawn without reasonable notification before it's agreed end date, or 'on demand' which means that the financial institution can demand repayment at any point in time. type: string enum: - OVCO - OVOD - OVOT OB_Period1Code: description: 'Period e.g. day, week, month etc. for which the fee/charge is capped' type: string enum: - PACT - PDAY - PHYR - PMTH - PQTR - PWEK - PYER OB_Product1: description: Product details associated with the Account type: object properties: ProductName: description: >- The name of the Product used for marketing purposes from a customer perspective. I.e. what the customer would recognise. type: string minLength: 1 maxLength: 350 ProductId: description: >- The unique ID that has been internally assigned by the financial institution to each of the current account banking products they market to their retail and/or small to medium enterprise (SME) customers. type: string minLength: 1 maxLength: 40 AccountId: $ref: '#/definitions/AccountId' SecondaryProductId: description: >- Any secondary Identification which supports Product Identifier to uniquely identify the current account banking products. type: string minLength: 1 maxLength: 70 ProductType: $ref: '#/definitions/OBExternalProductType1Code' MarketingStateId: description: Unique and unambiguous identification of a Product Marketing State. type: string minLength: 1 maxLength: 35 OtherProductType: $ref: '#/definitions/OB_OtherProductType1' required: - AccountId - ProductType additionalProperties: false OB_ReadDataProduct1: description: Aligning with the read write specs structure. type: object properties: Product: items: $ref: '#/definitions/OB_Product1' type: array description: Product details associated with the Account additionalProperties: false OB_Repayment1: description: Repayment details of the Loan product type: object properties: RepaymentType: $ref: '#/definitions/OB_RepaymentType1Code' RepaymentFrequency: $ref: '#/definitions/OB_RepaymentFrequency1Code' AmountType: $ref: '#/definitions/OB_RepaymentAmountType1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the Repayment OtherRepaymentType: $ref: '#/definitions/OB_OtherCodeType1' OtherRepaymentFrequency: $ref: '#/definitions/OB_OtherCodeType1' OtherAmountType: $ref: '#/definitions/OB_OtherCodeType1' RepaymentFeeCharges: $ref: '#/definitions/OB_RepaymentFeeCharges1' RepaymentHoliday: items: $ref: '#/definitions/OB_RepaymentHoliday1' type: array description: Details of capital repayment holiday if any additionalProperties: false OB_RepaymentAmountType1Code: description: >- The repayment is for paying just the interest only or both interest and capital or bullet amount or balance to date etc type: string enum: - RABD - RABL - RACI - RAFC - RAIO - RALT - USOT OB_RepaymentFeeChargeCap1: description: >- RepaymentFeeChargeCap sets daily, weekly, monthly, yearly limits on the fees that are charged type: object properties: FeeType: items: $ref: '#/definitions/OB_FeeType1Code' type: array description: Fee/charge type which is being capped minItems: 1 MinMaxType: $ref: '#/definitions/OB_MinMaxType1Code' FeeCapOccurrence: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount type: integer format: int32 FeeCapAmount: description: >- fee/charges are captured dependent on the number of occurrences rather than capped at a particular amount type: integer format: int32 CappingPeriod: $ref: '#/definitions/OB_Period1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Free text for adding extra details for fee charge cap OtherFeeType: items: $ref: '#/definitions/OB_OtherCodeType1' type: array description: Other fee type code which is not available in the standard code set required: - FeeType - MinMaxType additionalProperties: false OB_RepaymentFeeChargeDetail1: description: Details about specific fees/charges that are applied for repayment type: object properties: FeeType: $ref: '#/definitions/OB_FeeType1Code' NegotiableIndicator: description: Fee/charge which is usually negotiable rather than a fixed amount type: boolean FeeAmount: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRate: description: >- Fee Amount charged for a fee/charge (where it is charged in terms of an amount rather than a rate) type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' FeeRateType: $ref: '#/definitions/OB_InterestRateType1Code' ApplicationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' CalculationFrequency: $ref: '#/definitions/OB_FeeFrequency1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the fee/charge details. OtherFeeType: $ref: '#/definitions/OB_OtherFeeChargeDetailType' OtherFeeRateType: $ref: '#/definitions/OB_OtherCodeType1' OtherApplicationFrequency: $ref: '#/definitions/OB_OtherCodeType1' OtherCalculationFrequency: $ref: '#/definitions/OB_OtherCodeType1' required: - FeeType - ApplicationFrequency - CalculationFrequency additionalProperties: false minProperties: 1 OB_RepaymentFeeCharges1: description: >- Applicable fee/charges for repayment such as prepayment, full early repayment or non repayment. type: object properties: RepaymentFeeChargeDetail: items: $ref: '#/definitions/OB_RepaymentFeeChargeDetail1' type: array description: Details about specific fees/charges that are applied for repayment minItems: 1 RepaymentFeeChargeCap: items: $ref: '#/definitions/OB_RepaymentFeeChargeCap1' type: array description: >- RepaymentFeeChargeCap sets daily, weekly, monthly, yearly limits on the fees that are charged required: - RepaymentFeeChargeDetail additionalProperties: false OB_RepaymentFrequency1Code: description: Repayment frequency type: string enum: - SMDA - SMFL - SMFO - SMHY - SMMO - SMOT - SMQU - SMWE - SMYE OB_RepaymentHoliday1: description: Details of capital repayment holiday if any type: object properties: MaxHolidayLength: description: The maximum length/duration of a Repayment Holiday type: integer format: int32 MaxHolidayPeriod: $ref: '#/definitions/OB_Period1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Free text for adding details for repayment holiday additionalProperties: false OB_RepaymentType1Code: description: Repayment type type: string enum: - USBA - USBU - USCI - USCS - USER - USFA - USFB - USFI - USIO - USOT - USPF - USRW - USSL OB_TariffType1Code: description: TariffType which defines the fee and charges. type: string enum: - TTEL - TTMX - TTOT OB_TierBand1: description: Tier Band Details type: object properties: Identification: description: Unique and unambiguous identification of a Tier Band for the Product. type: string minLength: 1 maxLength: 35 TierValueMinimum: description: Minimum deposit value for which the credit interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' TierValueMaximum: description: Minimum deposit value for which the credit interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' CalculationFrequency: $ref: '#/definitions/OB_Frequency1Code' ApplicationFrequency: $ref: '#/definitions/OB_Frequency1Code' DepositInterestAppliedCoverage: $ref: '#/definitions/OB_TierBandType1Code' FixedVariableInterestRateType: $ref: '#/definitions/OB_InterestFixedVariableType1Code' AER: description: Minimum deposit value for which the credit interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' BankInterestRateType: $ref: '#/definitions/OB_InterestRateType1Code' BankInterestRate: description: Minimum deposit value for which the credit interest tier applies. type: number pattern: '^(-?\\d{1,14}){1}(\\.\\d{1,4}){0,1}$' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the Tier Band details OtherBankInterestType: $ref: '#/definitions/OB_OtherCodeType1' OtherApplicationFrequency: $ref: '#/definitions/OB_OtherCodeType1' OtherCalculationFrequency: $ref: '#/definitions/OB_OtherCodeType1' required: - TierValueMinimum - ApplicationFrequency - FixedVariableInterestRateType - AER additionalProperties: false minProperties: 1 OB_TierBandSet1: description: The group of tiers or bands for which credit interest can be applied. type: object properties: TierBandMethod: $ref: '#/definitions/OB_TierBandType1Code' CalculationMethod: $ref: '#/definitions/OB_InterestCalculationMethod1Code' Destination: $ref: '#/definitions/OB_InterestDestination1Code' Notes: items: type: string minLength: 1 maxLength: 2000 type: array description: Optional additional notes to supplement the Tier Band Set details OtherCalculationMethod: $ref: '#/definitions/OB_OtherCodeType1' OtherDestination: $ref: '#/definitions/OB_OtherCodeType1' TierBand: items: $ref: '#/definitions/OB_TierBand1' type: array description: Tier Band Details minItems: 1 required: - TierBandMethod - Destination - TierBand additionalProperties: false minProperties: 1 OB_TierBandType1Code: description: >- The methodology of how credit interest is charged. It can be:- 1. Banded Interest rates are banded. i.e. Increasing rate on whole balance as balance increases. 2. Tiered Interest rates are tiered. i.e. increasing rate for each tier as balance increases, but interest paid on tier fixed for that tier and not on whole balance. 3. Whole The same interest rate is applied irrespective of the SME Loan balance type: string enum: - INBA - INTI - INWH OBError1: type: object properties: ErrorCode: description: 'Low level textual error code, e.g., UK.OBIE.Field.Missing' type: string minLength: 1 maxLength: 128 Message: description: >- A description of the error that occurred. e.g., 'A mandatory field isn't supplied' or 'RequestedExecutionDateTime must be in future' OBIE doesn't standardise this field type: string minLength: 1 maxLength: 500 Path: description: >- Recommended but optional reference to the JSON Path of the field with error, e.g., Data.Initiation.InstructedAmount.Currency type: string minLength: 1 maxLength: 500 Url: description: >- URL to help remediate the problem, or provide more information, or to API Reference, or help etc type: string required: - ErrorCode - Message additionalProperties: false minProperties: 1 OBErrorResponse1: description: >- An array of detail error codes, and messages, and URLs to documentation to help remediation. type: object properties: Code: description: 'High level textual error code, to help categorize the errors.' type: string minLength: 1 maxLength: 40 Id: description: >- A unique reference for the error instance, for audit purposes, in case of unknown/unclassified errors. type: string minLength: 1 maxLength: 40 Message: description: >- Brief Error message, e.g., 'There is something wrong with the request parameters provided' type: string minLength: 1 maxLength: 500 Errors: items: $ref: '#/definitions/OBError1' type: array minItems: 1 required: - Code - Message - Errors additionalProperties: false ISODateTime: description: >- All dates in the JSON payloads are represented in ISO 8601 date-time format. All date-time fields in responses must include the timezone. An example is below: 2017-04-05T10:43:07+00:00 type: string format: date-time Links: type: object description: Links relevant to the payload properties: Self: type: string format: uri First: type: string format: uri Prev: type: string format: uri Next: type: string format: uri Last: type: string format: uri additionalProperties: false required: - Self Meta: title: MetaData type: object description: Meta Data relevant to the payload properties: TotalPages: type: integer format: int32 FirstAvailableDateTime: $ref: '#/definitions/ISODateTime' LastAvailableDateTime: $ref: '#/definitions/ISODateTime' additionalProperties: false OBRisk2: description: >- The Risk section is sent by the initiating party to the ASPSP. It is used to specify additional details for risk scoring for Account Info. type: object properties: {} additionalProperties: false