How to use the developer portal

Table of Contents:

Activate your subscription

Navigate to the Products page

Picture

Choose PSD2

Picture

Enter a subscription name and agree to Terms of Use, click Subscribe after that

Picture

You will be redirected to your Profile. Your subscription is now active

Picture

How to issue requests

Navigate to APIs and choose an API from the list (list is longer, screen cut for brevity)

Picture

Choose a method from the list on the left (you will be scrolled down once the method definition is loaded); creating a consent is necessary for other methods to work, so this is usually the first method you want to call

Picture

After the definition is loaded, click on Try it so that the menu visible on the right appears; Choose either of your subscription keys (Primary is chosen by default) and authorization_code in Sandbox Identity Server

Picture

An additional window should appear, requesting credentials (make sure your browser allows opening pop-up windows in developer portal)

Picture

User ID is 27100713786, One Time Code is otp, Personal Password is qwer1234

Picture Picture

Mark the checkboxes next to the APIs which you want to grant access to (unless you’re testing consent validation, it’s most convenient to leave all of them checked)

Picture

Fill in X-Request-ID with any value (this will be the ID of your consent, GUID preferred, to avoid collision) and Tpp-Redirect-URI with a valid URI (e.g. https://example.com)

Picture

For your own convenience, scroll down to the request body and change recurringIndicator to true (otherwise you will have to create a new consent per request)

Picture

After that, navigate to the response body and find the following link (the URL be different for your request)

Picture

Open that link in a new browser tab, and you should see the consent summary window

Picture

Check the checkbox and proceed – you will once again need to provide the One Time Code (otp) and personal password (qwer1234)

Picture Picture

After that in the new tab you should be redirected back to the developer portal. You should work further from this tab. You are now able to perform other calls referencing this consent (you have to choose authorization_code and login again). A few examples

Consent GET

Picture

List Acccounts GET

Picture