Account Management API (LATEST)

API Integration Support: integration@dintero.com License: UNLICENSED

management-auth API

API for managing accounts and authentication

Changelog

All notable changes to the API.

2024-02-22

Add invites and actions to creation of account

2024-02-01

Add new payment option billie when applying for payment methods

2023-12-01

Add endpoints for Visa Tokenization connection signup

Extend bambora connection with ability to set token_scope

Extend the account user with new aggrement property that can be used to track the terms and conditions accepted by the account user

2023-11-01

Extend partner API with aditional optional properties for account with price_package, sale_channel remove unsupported statistics.latests

Extend partner API with aditional optional read-only properties for account with payment_case_status, projected_sales, average_transaction_value merchant_category_code and delivery_timeline

Add new endpoint for archiving payout destination approvals that are not active.

2023-09-01

Add new endpoint for posting Bambora Direct connection

NB! Deprecates old Bambora connection endpoint:

2023-08-01

Extend partner API with aditional properties for account with statitics.metrics, permissions, company and applicant.

2023-06-01

Extend response bodies with approvals_payments_statuses and approvals_payout_destinations_statuses for partners accounts management.

Add new endpoints for managing Bambora PayFac connections

2023-04-01

2023-01-20

Extend applicants with optional signup_reference.

2022-10-06

Payout destinations are now referred to as Sellers, the data model is unchanged.

2022-07-01

Break Require includes=events.case.contracts to get CDD contract details from cases endpoint. The default response will now by default exclude contract details from response

2022-06-01

Add support for filtering sub-accounts on connection, connection_status and payment_options

2022-04-01

Add support for customer user login via Open ID connect. Configure oidc in the client grant and use the new authorize endpoint to let the user be verified and identified by external authorization server. The authorization code received after authorization received by the user can be used to get a Dintero access token via the token endpoint

2022-02-08

Add new endpoints for initiating a new payout destination application and listing payout destination applications

2022-02-01

2021-06-01

Add support for configuring SMS MFA for account user

2021-03-01

Make Swish cert and passphrase not required

Add support for changing account user password

Add support for authorize when verifying a signup.

2021-02-01

Document 429 Too Many Requests response from

Break: Require ident_type and ident to be include when requesting token with grant_type=authorization_code

Add support for sending verification code for passwordless login via SMS, and session_id={uuid} to resend the same verification code again Remove unsupported request options, send=linkandtype=account`.

2021-01-01

Add support for logging on without MFA even if configured with MFA

Add support for managing account users scopes with roles.

2020-11-01

Extend the endpoint for getting user accounts to include the accounts display_name and icon_url.

Add support for account users authenticated by external Identity providers. External authentication is limited to account users created with authentication_type=external.

Following endpoints has been updated to allow Bearer authorization using ID token issued by external Identity provider.

Account has been updated with jwks.uri property that is required to validate the ID tokens issued by external identity providers.

2020-09-01

Add new endpoint for handling HTTP redirect with ID token query parameter

Add new endpoint for uploading assets

2020-01-31

Add support for applicant.agreement.attachments

Add support for enabling MFA (OOB) for auth users.

2019-12-31

Extend the AccountApplicant with support for promo_code and utm campaign codes.

2019-11-31

Add support for creating client with description

2019-09-31

Extend settings with PayEx connections

2019-06-31

The scope required for accessing endpoint has changed, we will continue to support the old scopes but they was removed from the documentation

Support search, limit and starting_after query parameter when listing partner accounts

Support for issuing exchange token for a sub-account, to allow partner accounts to manage sub accounts.

2019-05-31

Support for including a Refresh Token when requesting an Access Token. Use grant-type=refresh_token to get an Access Token from a Refresh Token.

Support for revoking a Refresh Token

2018-12-17

Rename typo in Account definition All bussiness_name properties renamed to business_name

authenticate

Authorize Passwordless link

This endpoint is used to authorize Passwordless link sent to user by email/sms.

A valid request will redirect to This is the OAuth 2.0 grant that Client-side web apps utilize in order to access an API.

Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
audience
required
string

The unique identifier of the target API you want to access.

response_type
required
string
Value: "authenticate"

This will specify the type of token you will receive at the end of the flow. Use token to get only an access_token

If response_type=token, after the user authenticates with the provider, this will redirect them to your application callback URL while passing the access_token in the address location.hash. This is used for Single Page Apps and on Native Mobile SDKs.

client_id
required
string

Your application's Client ID.

verification_code
required
string

one-time verification-code

scope
string
Value: "openid"

The scopes which you want to request authorization for.

state
string

An opaque value the clients adds to the initial request that Dintero includes when redirecting the back to the client. This value must be used by the client to prevent CSRF attacks.

redirect_uri
string

The URL to which Dintero will redirect the browser after authorization has been granted by the user.

The redirect_uri value must be specified as a valid callback URL under your Client's Settings.

connection
string

The name of the connection configured to your client.

Responses

Response samples

Content type
application/json
{
  • "error": {
    }
}

Authorize with OIDC

Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
audience
required
string

The unique identifier of the target API you want to access. The audience must have a Grant with OIDC configured

response_type
required
string
Value: "code"
client_id
required
string

The client_id of your application

redirect_uri
required
string

The URL to redirect after authorization has been granted by the user.

scope
string

Scope of the access request, space-separated list.

client_token
string
Example: client_token=eyJhbGci...t7P4

Authorization token to use if no authorization header is included

Responses

Response samples

Content type
application/json
{
  • "error": {
    }
}

Token verified by OIDC

Use this endpoint to obtains an access token by presenting its authorization grant

scopes:

  • write:accounts:/auth/users
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
audience
required
string

The unique identifier of the target API you want to access. The audience must be a grant associated with the client that has oidc configured

code
required
string
grant_type
required
string
Value: "authorization_code"
client_id
required
string
redirect_uri
string

The redirect URL which the user agent is redirected to after finishing a login.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{
  • "access_token": "eyJhbGci...t7P4",
  • "token_type": "Bearer",
  • "expires_in": 86400,
  • "user_info": {}
}

Passwordless

Passwordless connections do not require the user to remember a password. Instead, another mechanism is used to prove identity, such as a one-time code sent through email or SMS, every time the account user logs in.

  • The client_id/audience must have a grant with type authorization_code to allow sending verification-code
  • This endpoint is designed to be called from the client-side and is subjected to rate limits

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/passwordless
  • write:accounts:/auth/passwordless-sms
  • write:accounts:/auth/passwordless-email
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
client_id
required
string
connection
required
string
Enum: "email" "sms"

How to send the code to the user.

audience
required
string

The unique identifier of the target API you want to access.

email
string

The user's email address

type
string
Default: "customer"
Enum: "company" "customer"

Passwordless for type company/customer requires that the email is registered to a customers users

send
string
Default: "code"
Value: "code"

Use code to send a verification code.

login_session_id
string

Use login_session_id to resend the same verifcation code to an alternative connection.

Responses

Request samples

Content type
application/json
{
  • "audience": "string",
  • "client_id": "string",
  • "connection": "email",
  • "email": "string",
  • "type": "company",
  • "send": "code",
  • "login_session_id": "string"
}

Response samples

Content type
application/json
{
  • "error": {
    }
}

Passwordless Code

Passwordless connections do not require the user to remember a password. Instead, another mechanism is used to prove identity, such as a one-time code sent through email or SMS, every time the account user logs in.

Use this endpoint to generate a one-time verification-code that can be sent to the user.

The client_id/audience must have a grant with type authorization_code to allow creating a verification-code

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/passwordless/code
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
audience
required
string

The unique identifier of the target API you want to grant the user

client_id
required
string

The client whoose grants will be granted to the user, the

user_id
required
string

The user_id / subject to grant access

Responses

Request samples

Content type
application/json
{
  • "audience": "string",
  • "client_id": "string",
  • "user_id": "string"
}

Response samples

Content type
application/json
{
  • "verification_code": "string"
}

Redirect with ID token

Use this endpoint to redirect to an URL with a ID token added.

Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
redirect_uri
required
string <uri> ^https?://.*

The HTTP URL to redirect to

object <= 5 properties

Include custom claims to the ID token. Custom claims will be prefixed by ext_.

claims
Array of strings
Items Enum: "name" "email"

Specify optional claims to include in the ID token

Responses

Request samples

Content type
application/json
{
  • "redirect_uri": "http://example.com",
  • "custom_claims": {
    },
  • "claims": [
    ]
}

Response samples

Content type
application/json

Revoke Token

Use this endpoint to invalidate a Refresh Token if it has been compromised.

scopes:

  • admin:accounts
  • write:accounts
  • create:accounts:auth:refresh_token
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
token
required
string

Responses

Request samples

Content type
application/json
{
  • "token": "YOUR_REFRESH_TOKEN"
}

Response samples

Content type
application/json
{ }

Get Token

Use this endpoint to directly request an access_token

Client Access Token

Use HTTP Basic authentication scheme for authenticating grant_type client_credentials, use client_id/client_secret as user/password.

Code/Password Token

Use HTTP Bearer authentication scheme for authenticating grant_type authorization_code or password, where the Bearer value must be a JWT toke with access to the token endpoint.

Account User Token

Use HTTP Bearer authentication scheme for authenticating grant_type account_user_token, where the Bearer value must be a account user JWT token.

Use ID token as Bearer toke if the user was authenticated externally. The ID must include a email claim that identifies the account user.

Refresh Token

Use HTTP Bearer authentication scheme for authenticating grant_type refresh_token where the Bearer value must be an Access Token for the clients that was used to create the Refresh Token.

Multi-factor authentication (MFA)

When a request is made to the endpoint to get an access token, normally you either get an error, or you get an access token. However, when the MFA is enabled, the endpoint may return a new error with error.code: mfa_required.

When an mfa_required error is returned, the client must perform a challenge. This is done by sending a request to the auth/mfa/challenge endpoint

To verify MFA using an OOB challenge, the client must make a request to this endpoint with grant_type=mfa-oob. Include the oob_code you received from the challenge response, as well as the mfa_token you received as part of mfa_required error.

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/users
  • write:accounts:/auth/users/no-mfa
Authorizations:
clientAuthJWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
grant_type
required
string

Responses

Request samples

Content type
application/json
Example
{
  • "grant_type": "account_user"
}

Response samples

Content type
application/json
{
  • "access_token": "eyJhbGci...t7P4",
  • "token_type": "Bearer",
  • "expires_in": 86400,
  • "refresh_token": "string"
}

Exchange Token

Use this endpoint to exchange access_token to a sub-account

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
partner_id
required
string <^[PT]{1}\d{3}00000$> = 9 characters

An id that uniquely identifies the partner account

Request Body schema: application/json
required
account_id
required
string <^[PT]{1}\d{8}$>

The account_id to create exchange access_token for

Responses

Request samples

Content type
application/json
{
  • "account_id": "string"
}

Response samples

Content type
application/json
{
  • "access_token": "eyJhbGci...t7P4",
  • "token_type": "Bearer",
  • "expires_in": 86400,
  • "refresh_token": "string"
}

clients

Clients collection

Retrieve a list of all client applications

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Responses

Response samples

Content type
application/json
[
  • {
    }
]

Create Client

Creates a new client application.

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
name
string
description
string
client_id
string

Your client ID.

callbacks
Array of strings

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "description": "string",
  • "client_id": "string",
  • "callbacks": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "description": "string",
  • "client_id": "string",
  • "callbacks": [
    ],
  • "client_secret": "JYCRP/x7iBGWA1fun0J9laH5sEg5cP9g/4QivhfGzm4"
}

Get Client

Retrieves a client by its id.

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

id
required
string

The id of the client

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "description": "string",
  • "client_id": "string",
  • "callbacks": [
    ]
}

Delete Client

Deletes a client and all its related assets

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

id
required
string

The id of the client

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "description": "string",
  • "client_id": "string",
  • "callbacks": [
    ]
}

Rotate a client secret.

Rotate a client secret.

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

id
required
string

The id of the client

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "string",
  • "description": "string",
  • "client_id": "string",
  • "callbacks": [
    ],
  • "client_secret": "JYCRP/x7iBGWA1fun0J9laH5sEg5cP9g/4QivhfGzm4"
}

grants

Client grants collection

Manage your Client Grants (also called Client Credentials Grants). Using Client Grants, your Client can request an access token using its credentials (a Client ID and a Client Secret). The access token then represents your Client during API calls.

Use the Grant type to limit how the grant can be used when requesting an access token. A Grant with type password can only be used when requesting an access token with grant_type set to password.

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
audience
string <= 1

filter client grants by audience

client_id
string <= 1

filter client grants by client_id

Responses

Response samples

Content type
application/json
[
  • {
    }
]

Create client grant

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
client_id
required
string
audience
required
string
scope
required
Array of strings[ items non-empty ]
type
string
Default: "any"
Enum: "any" "authorization_code" "client_credentials" "password"

Limit the usage of the grant. A grant with grant_types set to only authorization_code cannot be used in Get Token when calling the endpoint with grant_type=client_credentials

object

Open ID connect configuration for the Grant. The option enables client to verify the identify of the End-User based on the authentication performed by an authorization server

The grant type must be set to authorization_code when configured.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "client_id": "string",
  • "scope": [
    ],
  • "type": "any",
  • "oidc": {}
}

Delete client grant

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

id
required
string

The id of the client grant to delete

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "client_id": "string",
  • "scope": [
    ],
  • "type": "any",
  • "oidc": {}
}

roles

Roles collection

Retrieve filtered list of roles that can be assigned to users.

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
search
string

lookup roles matching id, name and description

name
string

lookup roles by name

include_deleted
boolean
Default: false

include deleted roles in the response

limit
integer [ 1 .. 100 ]
Default: 10

A limit on the number of objects to be returned. Limit can range between 1 and 100 items, and the default is 10 items.

starting_after
string

cursor for use in pagination. starting_after is an object ID that defines your place in the list. For instance, if you make a list request and receive 100 objects, end the result contains paging_token=pt1, your subsequent call can include starting_after=pt1 in order to fetch the next page of the list.

Responses

Response samples

Content type
application/json
[
  • {
    }
]

Create a role

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
scope
required
Array of strings[ items non-empty ]
name
string
description
string

Responses

Request samples

Content type
application/json
{
  • "name": "order support",
  • "description": "Administrate orders",
  • "scope": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "order support",
  • "description": "Administrate orders",
  • "scope": [
    ]
}

Get role

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

role_id
required
string

The id of the rule to delete

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "order support",
  • "description": "Administrate orders",
  • "scope": [
    ]
}

Update role

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

role_id
required
string

The id of the rule to delete

Request Body schema: application/json
required
scope
required
Array of strings[ items non-empty ]
name
string
description
string

Responses

Request samples

Content type
application/json
{
  • "name": "order support",
  • "description": "Administrate orders",
  • "scope": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "order support",
  • "description": "Administrate orders",
  • "scope": [
    ]
}

Delete role

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

role_id
required
string

The id of the rule to delete

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "name": "order support",
  • "description": "Administrate orders",
  • "scope": [
    ]
}

keys

Get public keys

Retrieve the JSON Web Key Set (JWKS) that can be used to validate access_token

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Responses

Response samples

Content type
application/json
[
  • {
    }
]

users

Admin users

Create User

Create a new user

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/users
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
username
required
string [ 1 .. 255 ] characters

The user's username.

password
required
string >= 8 characters

The user's password

Array of objects (AuthUserLinks)

Links to resources related to the user, links is required when MFA is enabled.

object (AuthUserMfa)

Require Multi-factor authentication (MFA) for the user

Responses

Request samples

Content type
application/json
{
  • "username": "string",
  • "links": [],
  • "mfa": {
    },
  • "password": "stringst"
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "username": "string",
  • "links": [],
  • "mfa": {
    }
}

Update user

Update existing user with new password

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/users
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

username
required
string <= 255 characters

Username identifying the user

Request Body schema: application/json
required
password
required
string >= 8 characters

The user's password

Array of objects (AuthUserLinks)

Links to resources related to the user, links is required when MFA is enabled.

object (AuthUserMfa)

Require Multi-factor authentication (MFA) for the user

Responses

Request samples

Content type
application/json
{
  • "password": "stringst",
  • "links": [],
  • "mfa": {
    }
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "username": "string",
  • "links": [],
  • "mfa": {
    }
}

Delete user

Delete existing user

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/users
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

username
required
string <= 255 characters

Username identifying the user

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "username": "string",
  • "links": [],
  • "mfa": {
    }
}

Change username

Update existing users username

scopes:

  • admin:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

username
required
string <= 255 characters

Username identifying the user

Request Body schema: application/json
required
username
required
string [ 1 .. 255 ] characters

The user's new usernname

Responses

Request samples

Content type
application/json
{
  • "username": "string"
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "username": "string",
  • "links": [],
  • "mfa": {
    }
}

challenge

Challenge request

Request a challenge for multi-factor authentication (MFA) based on the challenge types supported by the user.

The challenge_type is how the user will get the challenge and prove possession. Supported challenge types include:

  • oob: for SMS messages or out-of-band (OOB)

Use the response to request access token from the auth/token endpoint with grant_type=mfa_oob

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/mfa
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
challenge_type
required
string
Value: "oob"

The challenge type accepted by your application

mfa_token
required
string

The token received from mfa_required error.

oob_channel
string
Default: "sms"
Enum: "sms" "email"

The channel to use for OOB. Can only be provided when challenge_type is oob.

Responses

Request samples

Content type
application/json
{
  • "challenge_type": "oob",
  • "oob_channel": "sms",
  • "mfa_token": "string"
}

Response samples

Content type
application/json
{
  • "challenge_type": "oob",
  • "binding_method": "prompt",
  • "oob_code": "bkaiew...akas"
}

Recovery

Request a recovery for user with multi-factor authentication (MFA) enabled.

A recovery is done with two out-of-band (OOB) challenges over different channels.

Use the response to request access token from the auth/token endpoint with grant_type=mfa_oob.

A 403 status with mfa_required error will be returned on success, use the response to request a new challenge from the auth/mfa/challenge endpoint.

scopes:

  • admin:accounts
  • write:accounts
  • write:accounts:/auth/mfa
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
challenge_type
required
string
Value: "oob"

The challenge type accepted by your application

username
required
string

The end user's identifier.

audience
required
string

The unique identifier of the target API you want to access. The audience must be a grant associated with the client used in the request

oob_channel
string
Default: "sms"
Enum: "sms" "email"

The channel to use for OOB. Can only be provided when challenge_type is oob.

Responses

Request samples

Content type
application/json
{}

Response samples

Content type
application/json
{
  • "challenge_type": "oob",
  • "binding_method": "prompt",
  • "oob_code": "bkaiew...akas",
  • "mfa_token": "string"
}

accounts

Accounts collection

Get list of accounts filtered by the partner account

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
search
string

lookup accounts where search term match account id

connection
Array of strings

Filter accounts by payment connection applications.

Will return an account if it has applied, been approved or rejected for all the given connections.

Example: connection=payex&connection=vipps&connection=collector&connection=swish

connection_status
Array of strings

Filter accounts by connection status

Will return an account if all statuses are represented among the connections.

If the connection-filter is set, it will filter on the status only on those connections.

Example: connection_status=pending&connection_status=enabled&connection_status=declined

payment_option
Array of strings

Filter account by enabled payment_options

Will return an account if all the given payment_options are enabled on the account.

Example: payment_option=payex.creditcard&payment_option=vipps&payment_option=collector.invoice

account_manager
Array of strings

filter account by account_manager

limit
integer [ 1 .. 100 ]
Default: 10

A limit on the number of objects to be returned. Limit can range between 1 and 100 items, and the default is 10 items.

starting_after
string

cursor for use in pagination. starting_after is an object ID that defines your place in the list. For instance, if you make a list request and receive 100 objects, end the result contains paging_token=pt1, your subsequent call can include starting_after=pt1 in order to fetch the next page of the list.

Responses

Response samples

Content type
application/json
[
  • {
    }
]

Create Account

Create an account from an partner account

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
required
object

The individual completing the account registration

required
object (AccountCompany)

The details of an account company

required
object (AccountBilling)

The details of the billing for the account

partner_id
string <^[PT]{1}(?=(?:.{3})$)[0-9]*$>

The id of the partner to associate with the account

invites
Array of strings <email> [ items <email > ]

Users to invite to the account

actions
Array of strings
Items Value: "send_invite"

The actions to perform on the account

  • 'send_invite' - send an invite to the applicant
object (Subscription)

Subscription plan for the account

livemode
boolean
Default: false

Flag indicating whether the account exists in live mode and test mode.

language_code
string

The preferred language for the account as defined by BCP 47 (IETF BCP 47, "Tags for Identifying Languages").

progression
string
Enum: "applied" "live" "frozen" "deactivated"

Status assigned to the account by the account partner

value is not visible for the merchant.

reseller_id
string

Reseller id assigned by the account partner

value is not visible for the merchant

object

Account manager responsible for the account.

value is not visible for the merchant

Array of objects

List the permission granted the account

sale_channel
string
Enum: "DIRECT" "INBOUND" "PARTNER" "REFERRAL"
price_package
string
object

Statistics for the account

Responses

Request samples

Content type
application/json
{
  • "partner_id": "string",
  • "applicant": {
    },
  • "invites": [
    ],
  • "actions": [
    ],
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "livemode": false,
  • "language_code": "string",
  • "progression": "applied",
  • "reseller_id": "DINTERO_ACCOUNT:99900000",
  • "account_manager": {
    },
  • "permissions": [
    ],
  • "sale_channel": "DIRECT",
  • "price_package": "string",
  • "statistics": {
    }
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payment_case_status": "ACTIVE",
  • "projected_sales": "string",
  • "average_transaction_value": "string",
  • "merchant_category_code": "string",
  • "delivery_timeline": "P0W",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "account_id": "string",
  • "partner_id": "string",
  • "livemode": false,
  • "active": false,
  • "language_code": "string",
  • "connections": {
    },
  • "services": {
    },
  • "progression": "applied",
  • "reseller_id": "DINTERO_ACCOUNT:99900000",
  • "account_manager": {
    },
  • "permissions": [
    ],
  • "sale_channel": "DIRECT",
  • "price_package": "string",
  • "statistics": {
    },
  • "approvals_payments_statuses": {
    },
  • "approvals_payout_destinations_statuses": {
    }
}

Delete Account

Delete an account

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payment_case_status": "ACTIVE",
  • "projected_sales": "string",
  • "average_transaction_value": "string",
  • "merchant_category_code": "string",
  • "delivery_timeline": "P0W",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "account_id": "string",
  • "partner_id": "string",
  • "livemode": false,
  • "active": false,
  • "language_code": "string",
  • "connections": {
    },
  • "services": {
    },
  • "progression": "applied",
  • "reseller_id": "DINTERO_ACCOUNT:99900000",
  • "account_manager": {
    },
  • "permissions": [
    ],
  • "sale_channel": "DIRECT",
  • "price_package": "string",
  • "statistics": {
    },
  • "approvals_payments_statuses": {
    },
  • "approvals_payout_destinations_statuses": {
    }
}

Get Account

Get account details

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payment_case_status": "ACTIVE",
  • "projected_sales": "string",
  • "average_transaction_value": "string",
  • "merchant_category_code": "string",
  • "delivery_timeline": "P0W",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "account_id": "string",
  • "partner_id": "string",
  • "livemode": false,
  • "active": false,
  • "language_code": "string",
  • "connections": {
    },
  • "services": {
    },
  • "progression": "applied",
  • "reseller_id": "DINTERO_ACCOUNT:99900000",
  • "account_manager": {
    },
  • "permissions": [
    ],
  • "sale_channel": "DIRECT",
  • "price_package": "string",
  • "statistics": {
    },
  • "approvals_payments_statuses": {
    },
  • "approvals_payout_destinations_statuses": {
    }
}

Update Account

Update an account

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object

The individual completing the account registration

required
object (AccountCompany)

The details of an account company

required
object (AccountBilling)

The details of the billing for the account

active
boolean
Default: false

Activation the account is only allowed by client with scope mgmnt:admin

partner_id
string <^[PT]{1}(?=(?:.{3})$)[0-9]*$>

Changing partner_id is only allowed by client with scope mgmnt:admin

object (Subscription)

Subscription plan for the account

livemode
boolean
Default: false

Flag indicating whether the account exists in live mode and test mode.

language_code
string

The preferred language for the account as defined by BCP 47 (IETF BCP 47, "Tags for Identifying Languages").

progression
string
Enum: "applied" "live" "frozen" "deactivated"

Status assigned to the account by the account partner

value is not visible for the merchant.

reseller_id
string

Reseller id assigned by the account partner

value is not visible for the merchant

object

Account manager responsible for the account.

value is not visible for the merchant

Array of objects

List the permission granted the account

sale_channel
string
Enum: "DIRECT" "INBOUND" "PARTNER" "REFERRAL"
price_package
string
object

Statistics for the account

Responses

Request samples

Content type
application/json
{
  • "active": true,
  • "partner_id": "string",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "livemode": false,
  • "language_code": "string",
  • "progression": "applied",
  • "reseller_id": "DINTERO_ACCOUNT:99900000",
  • "account_manager": {
    },
  • "permissions": [
    ],
  • "sale_channel": "DIRECT",
  • "price_package": "string",
  • "statistics": {
    }
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payment_case_status": "ACTIVE",
  • "projected_sales": "string",
  • "average_transaction_value": "string",
  • "merchant_category_code": "string",
  • "delivery_timeline": "P0W",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "account_id": "string",
  • "partner_id": "string",
  • "livemode": false,
  • "active": false,
  • "language_code": "string",
  • "connections": {
    },
  • "services": {
    },
  • "progression": "applied",
  • "reseller_id": "DINTERO_ACCOUNT:99900000",
  • "account_manager": {
    },
  • "permissions": [
    ],
  • "sale_channel": "DIRECT",
  • "price_package": "string",
  • "statistics": {
    },
  • "approvals_payments_statuses": {
    },
  • "approvals_payout_destinations_statuses": {
    }
}

Update connection status

Update an account connection with new status and add an event

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

connection
required
string
Enum: "instabank" "vipps" "payex.creditcard" "payex" "collector" "swish" "bambora"

The connection to update.

payex.creditcard is deprecated in favor of payex

Request Body schema: application/json
required
status
required
string
Enum: "pending" "enabled" "failed" "declined"
event
required
string
description
string

short description about the event

metadata
object <= 40 properties

A set of key/values that you can attach to a connection event.

Responses

Request samples

Content type
application/json
{
  • "status": "pending",
  • "event": "signature_required",
  • "description": "Vipps awaiting signature",
  • "metadata": {}
}

Response samples

Content type
application/json
{
  • "id": "string",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "string",
  • "status": "pending",
  • "event": "signature_required",
  • "description": "Vipps awaiting signature",
  • "metadata": {}
}

Account events

Get list of account events

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

query Parameters
type
Array of strings
Items Value: "comment"

filter events by type

limit
integer [ 1 .. 100 ]
Default: 10

A limit on the number of objects to be returned. Limit can range between 1 and 100 items, and the default is 10 items.

starting_after
string

cursor for use in pagination. starting_after is an object ID that defines your place in the list. For instance, if you make a list request and receive 100 objects, end the result contains paging_token=pt1, your subsequent call can include starting_after=pt1 in order to fetch the next page of the list.

Responses

Response samples

Content type
application/json
[
  • {
    }
]

Create Account Event

Create an account event

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
event_type
required
string

The event_type corresponding to comment event

body
required
string
visibility
required
string
Value: "private"

Responses

Request samples

Content type
application/json
Example
{
  • "event_type": "comment",
  • "body": "string",
  • "visibility": "private"
}

Response samples

Content type
application/json
Example
{
  • "event_type": "comment",
  • "id": "string",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "string",
  • "body": "string",
  • "visibility": "private"
}

Partner onboarding link

Partner onboarding link

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{}

Update price packages

Update the price packages available for the partner account account

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
Array of objects (PricePackageId)

Responses

Request samples

Content type
application/json
{
  • "price_packages": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "price_packages": [
    ]
}

price packages

Manage price packages for the account

Price package collection

Get list of price packages available for the account.

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
limit
integer [ 1 .. 100 ]
Default: 10

A limit on the number of objects to be returned. Limit can range between 1 and 100 items, and the default is 10 items.

starting_after
string

cursor for use in pagination. starting_after is an object ID that defines your place in the list. For instance, if you make a list request and receive 100 objects, end the result contains paging_token=pt1, your subsequent call can include starting_after=pt1 in order to fetch the next page of the list.

type
Array of strings
Items Enum: "default" "account"

Responses

Response samples

Content type
application/json
{
  • "starting_after": "string",
  • "price_packages": [
    ]
}

Create Price package

Create a new price package

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
name
required
string
description
required
string
required
Array of objects
price_package_id
required
string
object

Responses

Request samples

Content type
application/json
{
  • "name": "string",
  • "description": "string",
  • "metadata": {
    },
  • "products": [
    ],
  • "price_package_id": "string"
}

Response samples

Content type
application/json
{
  • "price_package": {
    }
}

settings

Manage account settings

Update Account Settings

Update account settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
object (AccountCompany)

The details of an account company

object (AccountBilling)

The details of the billing for the account

Responses

Request samples

Content type
application/json
{
  • "company": {
    },
  • "billing": {
    }
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payment_case_status": "ACTIVE",
  • "projected_sales": "string",
  • "average_transaction_value": "string",
  • "merchant_category_code": "string",
  • "delivery_timeline": "P0W",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "account_id": "string",
  • "partner_id": "string",
  • "livemode": false,
  • "active": false,
  • "language_code": "string",
  • "connections": {
    },
  • "services": {
    }
}

Get Account settings

Get details about the account

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payment_case_status": "ACTIVE",
  • "projected_sales": "string",
  • "average_transaction_value": "string",
  • "merchant_category_code": "string",
  • "delivery_timeline": "P0W",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "subscription": {
    },
  • "account_id": "string",
  • "partner_id": "string",
  • "livemode": false,
  • "active": false,
  • "language_code": "string",
  • "connections": {
    },
  • "services": {
    }
}

connections

Manage setup of account connections to external services

Bambora PayFac signup

Initialize Bambora PayFac signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

query Parameters
force_new_signup
boolean

Will allow signing up again even if there are previous pending signups.

Request Body schema: application/json
required
required
object (BamboraPayFacConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Bambora Direct signup

Initialize Bambora Direct signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (BamboraDirectConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Get Bambora signup status

Get details about the Bambora configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Bambora signup

DEPRECATED

Old signup for bambora. Please use Bambora Direct or Bambora Payfac for new signups.

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (BamboraConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Get Bambora signup status

Get details about the Bambora configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Bambora Callback

Handle callback from Bambora signup

Completes the Bambora signup, enables Bambora for Checkout

scopes:

  • write:accounts:/management/settings/connections/bambora
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

callback_reference
required
string

Authorization header Bearer JWT payload sub

Request Body schema: application/json
required
merchant_number
required
string
md5_key
required
string
required
Array of objects

Payment options to enable for this connection

access_token
string
secret_token
string
token_scope
string

Responses

Request samples

Content type
application/json
{
  • "merchant_number": "P12345678",
  • "md5_key": "ae45ase",
  • "access_token": "string",
  • "secret_token": "string",
  • "token_scope": "string",
  • "payment_options": [
    ]
}

Response samples

Content type
application/json
{ }

Collector Bank signup

Initialize Collector Bank signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (CollectorConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Get Collector Bank signup status

Get details about the Collector Bank configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Collector Bank Callback

Handle callback from Collector Bank signup

Completes the Collector Bank signup, enables Collector Bank for Checkout

scopes:

  • write:accounts:/management/settings/connections/collector
  • write:accounts
  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

callback_reference
required
string
Request Body schema: application/json
required
username
required
string
required
Array of objects

Payment options to enable for this connection

password
string

The password for the given username. Password is optional if using dintero:admin and one of the standard usernames

store_id
number

Deprecated in favour of stores.store_id.

Store id for B2C

country
string <iso-3166-1>

Deprecated in favour of stores.country.

Array of objects

Configured stores in the Collector Partner Portal

Responses

Request samples

Content type
application/json
{
  • "username": "c_user",
  • "password": "my_collector_bank_password",
  • "store_id": 0,
  • "country": "string",
  • "stores": [
    ],
  • "payment_options": [
    ]
}

Response samples

Content type
application/json
{ }

Common signup

Initialize Common signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "signup": {
    }
}

Get Common signup status

Get details about the Common configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "signup": {
    }
}

Get link to the Common signup object with sensitive signup data

Endpoint used by the Dintero Onboarding Team, get link to the common configuration signup object.

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "ref": "string"
}

Instabank signup

Initialize Instabank signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (InstabankConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Get Instabank signup status

Get details about the Instabank

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Instabank Callback

Handle callback from Instabank signup

Completes the Instabank signup, enables Instabank for Checkout

scopes:

  • write:accounts:/management/settings/connections/instabank
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

callback_reference
required
string
Request Body schema: application/json
required
organization_number
required
string

Responses

Request samples

Content type
application/json
{
  • "organization_number": "string"
}

Response samples

Content type
application/json
{
  • "error": {
    }
}

Klarna signup

Initialize Klarna signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (KlarnaConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

Get Klarna signup status

Get details about the Klarna configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

Vipps PSP Signup

Initialize Vipps PSP signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (VippsPspConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

Get Vipps PSP signup status

Get details about the Vipps PSP configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

Apple Pay Signup

Initialize Apple Pay signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (ApplePayConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

Get Apple Pay signup status

Get details about the Apple Pay configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

PayEx signup

Initialize PayEx signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

payment_product_type
required
string
Value: "payex.creditcard"
Request Body schema: application/json
required
required
object (PayExConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Get PayEx signup status

Get details about the Vipps

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

payment_product_type
required
string
Value: "payex.creditcard"

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

PayEx Callback

Handle callback from PayEx signup

Completes the PayEx signup, enables PayEx for Checkout

scopes:

  • write:accounts:/management/settings/connections/payex
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

payment_product_type
required
string
Value: "payex.creditcard"
callback_reference
required
string
Request Body schema: application/json
required
payee_id
required
string
required
Array of objects

Payment options to enable for this connection

token
string
subsite
string <= 40 characters

Perform split settlements on payments. The subsite must be resolved with PayEx reconciliation before being used.

Responses

Request samples

Content type
application/json
{
  • "token": "eb4835ac0b0835ad8f886c0b077a49bc28f200ac03ba543ebea8bba8a62e143d",
  • "payee_id": "803-518c-4fa0-9b0f-177e871f21dd",
  • "subsite": "1234678",
  • "payment_options": [
    ]
}

Response samples

Content type
application/json
{ }

PayEx overrides

Add PayEx overrides for pre-existing connection

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
Array of objects [ 0 .. 1 ] items

Responses

Request samples

Content type
application/json
{
  • "overrides": [
    ]
}

Response samples

Content type
application/json
{ }

Santander overrides

Add Santander overrides for pre-existing connection

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
Array of objects [ 0 .. 1 ] items

Responses

Request samples

Content type
application/json
{
  • "overrides": [
    ]
}

Response samples

Content type
application/json
{ }

Swish signup

Initialize Swish signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (SwishConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Get Swish signup status

Get details about the Swish configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Swish Callback

Handle callback from Swish signup

Completes the Swish signup, enables Swish for Checkout

scopes:

  • write:accounts:/management/settings/connections/swish
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

callback_reference
required
string
Request Body schema: application/json
required
swish_number
required
string

The merchant's Swish number

cert
string

Base 64 encoded string of the certificate. Can be in PEM or P12 format. If PEM, key and ca are required.

key
string

Base 64 encoded string of the public key

passphrase
string

The passphrase for the certificate

ca
string

Base 64 encoded string of the CA of the certificate

Array of objects

Payment options to enable for this connection

Responses

Request samples

Content type
application/json
{
  • "swish_number": "1231182293",
  • "cert": "string",
  • "key": "string",
  • "passphrase": "string",
  • "ca": "string",
  • "payment_options": [
    ]
}

Response samples

Content type
application/json
{ }

Swish overrides

Add Swish overrides for pre-existing connection

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
Array of objects [ 0 .. 1 ] items

Responses

Request samples

Content type
application/json
{
  • "overrides": [
    ]
}

Response samples

Content type
application/json
{ }

Vipps signup

Initialize Vipps signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Vipps signup

Reinitialize Vipps signup if connection is not enabled.

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Get Vipps signup status

Get details about the Vipps

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Vipps Callback

Handle callback from Vipps signup

Completes the Vipps signup, enables Vipps for Checkout

scopes:

  • write:accounts:/management/settings/connections/vipps
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

callback_reference
required
string
Request Body schema: application/json
required
signup-id
string
orgnumber
string
merchant-name
string
createdTime
string
merchantSerialNumber
string
client_Id
string
client_Secret
string
Array of objects

Responses

Request samples

Content type
application/json
{
  • "signup-id": "81b83246-5c19-7b94-875b-ea6d1114f099",
  • "orgnumber": "692493206",
  • "merchant-name": "Vipps",
  • "createdTime": "00:00:00",
  • "merchantSerialNumber": "123456",
  • "client_Id": "51358942-08c8-4d50-99f4-a9aa970b5f5b",
  • "client_Secret": "verysecret123",
  • "subscriptionKeys": [
    ]
}

Response samples

Content type
application/json
{ }

Vipps overrides

Add Vipps overrides for pre-existing connection

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
Array of objects [ 0 .. 1 ] items

Responses

Request samples

Content type
application/json
{
  • "overrides": [
    ]
}

Response samples

Content type
application/json
{ }

Visa Tokenization Signup

Initialize Visa Tokenization signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (VisaTokensConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0
}

Get Visa Tokenization signup status

Get details about the Visa Tokenization configuration

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0
}

users

Admin user for an account. The user is allowed to manage the account and administrate access via client/grants

Authenticated User

Get public and private profile information when authenticated through Bearer auth

Use ID token as Bearer token if the user was authenticated externally. The ID token must include a email claim that identifies the account user.

scopes:

  • openid
  • aws.cognito.signin.user.admin
Authorizations:
JWT

Responses

Response samples

Content type
application/json
{
  • "id": "string",
  • "configuration": {
    },
  • "accounts": [
    ]
}

Configure SMS MFA

Update the user SMS MFA configuration

Authorizations:
JWT
Request Body schema: application/json
required
enabled
required
boolean
phone_number
string^\+?\d{5,15}$

mobile number of a person / company, ITU/E.123 format with international prefix (+PPNNNNNNNNN...)

required when enabling SMS MFA

Responses

Request samples

Content type
application/json
{
  • "phone_number": "string",
  • "enabled": true
}

Response samples

Content type
application/json
{
  • "error": {
    }
}

Change User password

Change the password for the account user

scopes:

  • openid
Authorizations:
JWT
Request Body schema: application/json
previous_password
required
string
proposed_password
required
string

Responses

Request samples

Content type
application/json
{
  • "previous_password": "string",
  • "proposed_password": "string"
}

Response samples

Content type
application/json
{
  • "error": {
    }
}

Users Collection

Get list of all users with access to the account

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
expand
Array of strings
Items Value: "roles"

Expand properties in the response

Responses

Response samples

Content type
application/json
[
  • {
    }
]

Create User

Create and grant user access to the account

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
expand
Array of strings
Items Value: "roles"

Expand properties in the response

Request Body schema: application/json
required
email
required
string
name
string
scope
Array of strings[ items non-empty ]
authentication_type
string
Value: "external"
  • external: authentication of the user will be done externally, Dintero will not manage user password. Requires the account to be configured with jwks.uri.
Array of objects

Create user with one or more roles. The authorization used to create the user must have access to use the role, i.e. have the same scopes as granted by the role.

object (AccountAgreement)

Defines an terms and conditions agreement between a company or user and Dintero

Responses

Request samples

Content type
application/json
{
  • "email": "customer@example.com",
  • "name": "John Doe",
  • "scope": [
    ],
  • "authentication_type": "external",
  • "roles": [
    ],
  • "agreement": {
    }
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "email": "customer@example.com",
  • "name": "John Doe",
  • "scope": [
    ],
  • "authentication_type": "string",
  • "agreement": {
    },
  • "roles": [
    ],
  • "last_seen_at": "2019-08-24T14:15:22Z",
  • "configuration": {
    }
}

Delete User

Delete an user from an account

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

uid
required
string <= 255 characters

Id identifying the user

query Parameters
expand
Array of strings
Items Value: "roles"

Expand properties in the response

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "email": "customer@example.com",
  • "name": "John Doe",
  • "scope": [
    ],
  • "authentication_type": "string",
  • "agreement": {
    },
  • "roles": [
    ],
  • "last_seen_at": "2019-08-24T14:15:22Z",
  • "configuration": {
    }
}

Update User

Update user

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

uid
required
string <= 255 characters

Id identifying the user

query Parameters
expand
Array of strings
Items Value: "roles"

Expand properties in the response

Request Body schema: application/json
required
name
string
scope
Array of strings[ items non-empty ]
Array of objects

Create user with one or more roles. The authorization used to create the user must have access to use the role, i.e. have the same scopes as granted by the role.

object (AccountAgreement)

Defines an terms and conditions agreement between a company or user and Dintero

Responses

Request samples

Content type
application/json
null

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "email": "customer@example.com",
  • "name": "John Doe",
  • "scope": [
    ],
  • "authentication_type": "string",
  • "agreement": {
    },
  • "roles": [
    ],
  • "last_seen_at": "2019-08-24T14:15:22Z",
  • "configuration": {
    }
}

Get user activity log

Get activities for User

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

uid
required
string <= 255 characters

Id identifying the user

Responses

Response samples

Content type
application/json
[
  • {
    }
]

assets

Manage account assets

Create asset upload url

Create an upload URL that can be used to transfere the asset

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
size_bytes
required
integer [ 1 .. 2000000 ]

Size in bytes of the asset file to be uploaded.

mime_type
required
string
Enum: "image/png" "image/jpeg" "image/svg+xml" "application/pdf"

MIME type of the asset to be uploaded

access
string
Default: "public"
Enum: "private" "public"

Who can access the file?

Responses

Request samples

Content type
application/json
{
  • "size_bytes": 1,
  • "mime_type": "image/png",
  • "access": "private"
}

Response samples

Content type
application/json
{
  • "public_url": "string",
  • "upload_url": "string",
  • "upload_expires_in": 0
}

due diligence

Manage account KYC/AML cases

Get list of due diligence cases

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

query Parameters
products
Array of strings
Items Enum: "payout" "checkout"

filter CDDs by product

payout_destination_id
string

filter CDDs by payout_destination_id, use * as a wildcard

case_status
Array of strings
Items Enum: "ACTIVE" "DECLINED" "UNDER_MANUAL_REVIEW" "AUTOMATIC_REVIEW" "WAITING_FOR_SIGNATURE" "WAITING_FOR_DECLARATION" "ERROR" "ARCHIVED"

filter CDDs by status

actions_on_approval
Array of strings
Items Enum: "enable_payout_account" "enable_checkout_account" "create_payout_destination"

filter CDDs by actions to take on approval

includes
Array of strings
Items Value: "events.case.contracts"

Include aditional data in the returned data that are by default excluded

Responses

Response samples

Content type
application/json
[
  • {
    }
]

Create a due diligence case

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object
products
required
Array of strings[ items non-empty ]
Items Enum: "payout" "checkout"
required
object

Case object that will be submitted to the CDD service. See docs at https://docs.quickr.no/

package
string

What pricing strategy to use for this company.

actions_on_approval
Array of strings[ items non-empty ]
Items Enum: "enable_payout_account" "enable_checkout_account" "create_payout_destination"
Array of objects (PaymentOptions)

Responses

Request samples

Content type
application/json
{
  • "package": "string",
  • "case_for": {
    },
  • "actions_on_approval": [
    ],
  • "products": [
    ],
  • "payment_options": [
    ],
  • "case_request": {
    }
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "package": "string",
  • "case_for": {
    },
  • "actions_on_approval": [
    ],
  • "products": [
    ],
  • "payment_options": [
    ],
  • "case_request": {
    },
  • "account_id": "string",
  • "events": [
    ]
}

Post updated case

Performs a GET on CDD Service to get the updated case (ignores body).

Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

id
required
string

Case ID

query Parameters
signature
required
string

Responses

Response samples

Content type
application/json
{
  • "error": {
    }
}

approvals

Account approval processes

List payment approvals

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

query Parameters
case_status
Array of strings
Items Enum: "ACTIVE" "DECLINED" "UNDER_MANUAL_REVIEW" "AUTOMATIC_REVIEW" "WAITING_FOR_SIGNATURE" "WAITING_FOR_DECLARATION" "ERROR" "ARCHIVED"

filter CDDs by status

Responses

Response samples

Content type
application/json
{
  • "payments": [
    ]
}

New payment approval

Initiate an application for using Dintero payments . The application will contain a link to an URL where the signatory of the account will need to finish submission of the case contract and sign it. Dintero will perform a KYC, AML and bank ownership check before the application case_statuswill be updated to ACTIVE. Once the application is approved we will set up your account for using Dintero payments. Note that not all payment methods are available in all countries, and that for some payments methods some processing time must be expected before you can start accepting payments.

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
country_code
required
string <iso-3166-1> = 2 characters

Country code, must be a two letter ISO 3166-1-alpha-2 country code

organization_number
required
string

National organization number valid in the country specified.

required
Array of objects (ApprovalsBankAccount) = 1 items

Bank account information about the seller. Currently the contract service only supports one bank_account per payout destination.

required
Array of objects

Payment methods that the merchant want to accept.

required
Array of objects

Responses

Request samples

Content type
application/json
{
  • "products": [
    ],
  • "payment_methods": [
    ],
  • "country_code": "st",
  • "organization_number": "string",
  • "bank_accounts": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "products": [
    ],
  • "payment_methods": [
    ],
  • "country_code": "st",
  • "organization_number": "string",
  • "bank_accounts": [
    ],
  • "case_status": "ACTIVE",
  • "links": []
}

List seller approvals

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

query Parameters
payout_destination_id
string

filter CDDs by payout_destination_id

case_status
Array of strings
Items Enum: "ACTIVE" "DECLINED" "UNDER_MANUAL_REVIEW" "AUTOMATIC_REVIEW" "WAITING_FOR_SIGNATURE" "WAITING_FOR_DECLARATION" "ERROR" "ARCHIVED"

filter CDDs by status

Responses

Response samples

Content type
application/json
{
  • "payout_destinations": [
    ]
}

New seller approval

Initiate an application for a new seller for Dintero Payout with split-payment. The application will contain a link to an URL where the signatory of the seller will need to finish submission of the case contract and sign it. Dintero will perform a KYC, AML and bank ownership check on the seller before the application case_statuswill be updated to ACTIVE. Once the application is approved, the payout destination will be added automatically to the Dintero Payout service.

scopes:

  • admin:accounts
  • write:accounts

For testing purposes it is possible to auto-approve or decline a new seller by adding one of the following values to payout_destination_description:

  • "AUTO_APPROVE": Approves the case automatically, the case status will be set to ACTIVE
  • "AUTO_DECLINE": Declines the case automatically, the case status will be set to DECLINED
  • "AUTO_WAITING_FOR_SIGNATURE": Leaves the signature check for the case, the case status will be set to WAITING_FOR_SIGNATURE

NOTE: This behavior is only available in test mode, i.e. with an aid prefixed with "T".

Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
payout_destination_id
required
string <= 40 characters

ID of seller to create when the contract has been completed, signed, and approved.

payout_reference
required
string <= 60 characters

A static reference that will be included on bank payments, the name of the service the payout-destination will be enrolled into. Eg. if yor platform is an "Uber for lawnmowers" called "Mowber" the payout_reference should be "Mowber".

country_code
required
string <iso-3166-1> = 2 characters

Country code, must be a two letter ISO 3166-1-alpha-2 country code

organization_number
required
string

National organization number valid in the country specified.

required
Array of objects (ApprovalsBankAccount) = 1 items

Bank account information about the seller. Currently the contract service only supports one bank_account per payout destination.

payout_destination_name
string <= 60 characters

The name of the seller

payout_destination_description
string <= 1000 characters

Description of the seller

Responses

Request samples

Content type
application/json
{
  • "payout_destination_id": "string",
  • "payout_destination_name": "string",
  • "payout_destination_description": "string",
  • "payout_reference": "string",
  • "country_code": "st",
  • "organization_number": "string",
  • "bank_accounts": [
    ]
}

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payout_destination_id": "string",
  • "payout_destination_name": "string",
  • "payout_destination_description": "string",
  • "payout_reference": "string",
  • "country_code": "st",
  • "organization_number": "string",
  • "bank_accounts": [
    ],
  • "case_status": "ACTIVE",
  • "links": []
}

Archive seller approval

Archive approval where status is one of

  • DECLINED
  • WAITING_FOR_SIGNATURE
  • WAITING_FOR_DECLARATION
  • ERROR

This will remove the approval from the list of approvals, updates to the approval will be ignored.

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

id
required
string <uuid>

Approval ID

Responses

Response samples

Content type
application/json
{
  • "error": {
    }
}

Get seller approval

Get a single seller approval by ID.

scopes:

  • admin:accounts
  • read:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

id
required
string <uuid>

Approval ID

Responses

Response samples

Content type
application/json
{
  • "id": "497f6eca-6276-4993-bfeb-53cbbbba6f08",
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "deleted_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "deleted_at": "2019-08-24T14:15:22Z",
  • "payout_destination_id": "string",
  • "payout_destination_name": "string",
  • "payout_destination_description": "string",
  • "payout_reference": "string",
  • "country_code": "st",
  • "organization_number": "string",
  • "bank_accounts": [
    ],
  • "case_status": "ACTIVE",
  • "links": []
}

account

Manage the signup of a new merchant account

Signup to Dintero Account

Initiate a signup for Dintero Account

  • An email verification request will be sent to the applicant, that contains a code that must be sent to POST /account/{oid}/signup/verify

  • A welcome email will be sent after verification of the applicant email is completed. The email contains links to Backoffice

scopes:

  • create:account
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
required
object (AccountApplicant)
object (AccountCompany)

The details of an account company

object (AccountBilling)

The details of the billing for the account

object

Account manager responsible for the account.

value is not visible for the merchant

object

Responses

Request samples

Content type
application/json
{
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "account_manager": {
    },
  • "external_integrations": {
    }
}

Response samples

Content type
application/json
{
  • "error": {
    }
}

Verify signup

Complete the signup for a Dintero Account by sending the verification code sent to the applicant

scopes:

  • create:account
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

query Parameters
verification_code
required
string

Verification code sent to the applicant email when requesting a signup POST /accounts/{oid}/signup

authorize
string
Value: "Bearer"

Request access tokens to be included in the response.

Responses

Response samples

Content type
application/json
{
  • "account_id": "string",
  • "access_token": "string",
  • "expires_in": 0,
  • "token_type": "Bearer",
  • "refresh_token": "string",
  • "email": "string",
  • "previous_password_token": "string"
}

account-prefill

Manage prefilled signup of a new merchant account

Pre-fill a sign up for a new Dintero Account

Pre-fill a sign up form for a new Dintero Account

  • An email verification request will be sent to the applicant, that contains a link where the merchant can accept the terms and create a new account.

    POST /account/{oid}/signup/prefill/{prefill_id}

  • An email will be sent after accepting the terms. The email contains a link to the Backoffice as well as a password

scopes:

  • create:applicant
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

Request Body schema: application/json
required
required
object (AccountApplicant)
required
object (AccountCompany)

The details of an account company

required
object (AccountBilling)

The details of the billing for the account

prefill_id
string

Auto-generated id

object

Account manager responsible for the account.

value is not visible for the merchant

Responses

Request samples

Content type
application/json
{
  • "prefill_id": "string",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "account_manager": {
    }
}

Response samples

Content type
application/json
{
  • "prefill_id": "string",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "account_manager": {
    }
}

Accept pre-filled sign up for a new Dintero Account

Accept a prefilled sign up form for a new Dintero Account

  • An email will be sent after accepting the terms if no auhtorize query is included. The email contains a link to the Backoffice as well as a password

scopes:

  • create:account
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

prefill_id
required
string
query Parameters
authorize
string
Value: "Bearer"

Request access tokens to be included in the response.

Request Body schema: application/json
required
required
object (AccountApplicant)
required
object (AccountCompany)

The details of an account company

required
object (AccountBilling)

The details of the billing for the account

prefill_id
string

Auto-generated id

object

Account manager responsible for the account.

value is not visible for the merchant

Responses

Request samples

Content type
application/json
{
  • "prefill_id": "string",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "account_manager": {
    }
}

Response samples

Content type
application/json
{
  • "prefill_id": "string",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "account_manager": {
    },
  • "account_id": "string",
  • "access_token": "string",
  • "expires_in": 0,
  • "token_type": "Bearer",
  • "refresh_token": "string",
  • "email": "string",
  • "previous_password_token": "string"
}

Get pending pre-filled sign up for a new Dintero Account

Get a prefilled a sign up form for a new Dintero Account by id, not yet accepted by the applicant.

scopes:

  • create:account
Authorizations:
JWT
path Parameters
oid
required
string <^[PT]{1}(?=(?:.{3}|.{8})$)[0-9]*$>

An id that uniquely identifies the account or owner (partner)

prefill_id
required
string

Responses

Response samples

Content type
application/json
{
  • "prefill_id": "string",
  • "applicant": {
    },
  • "company": {
    },
  • "billing": {
    },
  • "account_manager": {
    }
}

connections

Manage the setup of a new account connection

Bambora PayFac signup

Initialize Bambora PayFac signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

query Parameters
force_new_signup
boolean

Will allow signing up again even if there are previous pending signups.

Request Body schema: application/json
required
required
object (BamboraPayFacConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Bambora Direct signup

Initialize Bambora Direct signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (BamboraDirectConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Bambora signup

DEPRECATED

Old signup for bambora. Please use Bambora Direct or Bambora Payfac for new signups.

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (BamboraConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "direct_signups": [
    ],
  • "signup": {
    },
  • "submerchant_signups": [
    ]
}

Collector Bank signup

Initialize Collector Bank signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (CollectorConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Common signup

Initialize Common signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "signup": {
    }
}

Instabank signup

Initialize Instabank signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (InstabankConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Klarna signup

Initialize Klarna signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (KlarnaConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

Vipps PSP Signup

Initialize Vipps PSP signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (VippsPspConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

Apple Pay Signup

Initialize Apple Pay signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (ApplePayConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signups": [
    ]
}

PayEx signup

Initialize PayEx signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

payment_product_type
required
string
Value: "payex.creditcard"
Request Body schema: application/json
required
required
object (PayExConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Swish signup

Initialize Swish signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (SwishConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Vipps signup

Initialize Vipps signup

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Vipps signup

Reinitialize Vipps signup if connection is not enabled.

Requires the account company to be configured with organization_number PUT /management/settings

scopes:

  • admin:accounts
  • write:accounts
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Responses

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0,
  • "configuration": {
    },
  • "signup": {
    }
}

Visa Tokenization Signup

Initialize Visa Tokenization signup

scopes:

  • admin:dintero
Authorizations:
JWT
path Parameters
aid
required
string <^[PT]{1}\d{8}$> = 9 characters

An id that uniquely identifies the account.

Request Body schema: application/json
required
required
object (VisaTokensConnectionSignup)

Responses

Request samples

Content type
application/json
{
  • "signup": {
    }
}

Response samples

Content type
application/json
{
  • "created_at": "2019-08-24T14:15:22Z",
  • "created_by": "1c92f7e1-2897-4d46-bdcc-c127a914fb4e",
  • "updated_at": "2019-08-24T14:15:22Z",
  • "metadata": { },
  • "status": "pending",
  • "events": [
    ],
  • "schema": 0
}