API Explorer

v5.1.0 filtered by tag: API (58 APIs)

Anfitrión de la API: https://api3.openbankproject.com
Banco
Cuentas
Vistas
Contrapartes
Transacciones

Create Bank Level Endpoint Tag

Create Bank Level Endpoint Tag

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

OPERATION_ID: OBPv4.0.0-getBanks

JSON request body fields:

tag_name: BankAccountTag1

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Respuesta Exitosa Típica:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Roles Requeridos:
  • CanCreateBankLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by createBankLevelEndpointTag, operation_id: OBPv4.0.0-createBankLevelEndpointTag Tags: API,

Create System Level Endpoint Tag

Create System Level Endpoint Tag

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON request body fields:

tag_name: BankAccountTag1

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Respuesta Exitosa Típica:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Roles Requeridos:
  • CanCreateSystemLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by createSystemLevelEndpointTag, operation_id: OBPv4.0.0-createSystemLevelEndpointTag Tags: API,

Delete Bank Level Endpoint Tag

Delete Bank Level Endpoint Tag.

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

value: 5987953

Respuesta Exitosa Típica:

								
									
{ "value":true }
Roles Requeridos:
  • CanDeleteBankLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by deleteBankLevelEndpointTag, operation_id: OBPv4.0.0-deleteBankLevelEndpointTag Tags: API,

Delete System Level Endpoint Tag

Delete System Level Endpoint Tag.

Authentication is Mandatory

URL Parameters:

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

value: 5987953

Respuesta Exitosa Típica:

								
									
{ "value":true }
Roles Requeridos:
  • CanDeleteSystemLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by deleteSystemLevelEndpointTag, operation_id: OBPv4.0.0-deleteSystemLevelEndpointTag Tags: API,

Get API Configuration

Returns information about:

  • The default bank_id
  • Akka configuration
  • Elastic Search configuration
  • Cached functions

Authentication is Mandatory

JSON response body fields:

akka:

cache:

elastic_search:

function_name:

log_level:

metrics:

ports:

property:

require_scopes_for_all_roles:

require_scopes_for_listed_roles: true

scopes:

ttl_in_seconds:

value: 5987953

warehouse:

remote_data_secret_matched:

Respuesta Exitosa Típica:

								
									
{ "akka":{ "ports":[{ "property":"default", "value":"8080" }], "log_level":"Debug", "remote_data_secret_matched":true }, "elastic_search":{ "metrics":[{ "property":"String", "value":"Mapper" }], "warehouse":[{ "property":"String", "value":"ElasticSearch" }] }, "cache":[{ "function_name":"getBanks", "ttl_in_seconds":5 }], "scopes":{ "require_scopes_for_all_roles":true, "require_scopes_for_listed_roles":["CanCreateUserAuthContextUpdate"] } }
Roles Requeridos:
  • CanGetConfig - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by config, operation_id: OBPv3.1.0-config Tags: API,

Get API Info (root)

Returns information about:

  • API version
  • Hosted by information
  • Hosted at information
  • Energy source information
  • Git Commit

Authentication is Optional

JSON response body fields:

connector: connector

email: felixsmith@example.com

energy_source:

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

hosted_at:

hosted_by:

hostname: hostname

local_identity_provider: local_identity_provider

organisation:

organisation_website:

phone:

resource_docs_requires_role: resource_docs_requires_role

version:

version_status:

Respuesta Exitosa Típica:

								
									
{ "version":"String", "version_status":"String", "git_commit":"String", "connector":"String", "hostname":"String", "local_identity_provider":"String", "hosted_by":{ "organisation":"String", "email":"String", "phone":"String", "organisation_website":"String" }, "hosted_at":{ "organisation":"Amazon", "organisation_website":"https://aws.amazon.com/" }, "energy_source":{ "organisation":"Stromio", "organisation_website":"https://www.stromio.de/" }, "resource_docs_requires_role":false }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
  • no connector set
Métodos de conector::
Version: OBPv5.1.0, function_name: by root, operation_id: OBPv5.1.0-root Tags: API,

Get Adapter Info

Get basic information about the Adapter.

Authentication is Optional

Authentication is Mandatory

JSON response body fields:

backend_messages: backend_messages

date: 2020-01-27

errorCode: errorCode

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

name: ACCOUNT_MANAGEMENT_FEE

source:

status:

text:

total_duration: total_duration

version:

duration: 5.123

Respuesta Exitosa Típica:

								
									
{ "name":"ACCOUNT_MANAGEMENT_FEE", "version":"", "git_commit":"59623811dd8a41f6ffe67be46954eee11913dc28", "date":"2020-01-27", "total_duration":"5.123", "backend_messages":[{ "source":"", "status":"", "errorCode":"", "text":"", "duration":"5.123" }] }
Roles Requeridos:
  • CanGetAdapterInfo - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv5.0.0, function_name: by getAdapterInfo, operation_id: OBPv5.0.0-getAdapterInfo Tags: API,

Get Adapter Info for a bank

Get basic information about the Adapter listening on behalf of this bank.

Authentication is Optional

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

JSON response body fields:

date: 2020-01-27

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

name: ACCOUNT_MANAGEMENT_FEE

version:

Respuesta Exitosa Típica:

								
									
{ "name":"String", "version":"String", "git_commit":"String", "date":"2013-01-21T23:08:00Z" }
Roles Requeridos:
  • CanGetAdapterInfoAtOneBank - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Version: OBPv3.0.0, function_name: by getAdapterInfoForBank, operation_id: OBPv3.0.0-getAdapterInfoForBank Tags: API,

Get Bank Level Endpoint Tags

Get Bank Level Endpoint Tags.

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Respuesta Exitosa Típica:

								
									
[{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }]
Roles Requeridos:
  • CanGetBankLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getBankLevelEndpointTags, operation_id: OBPv4.0.0-getBankLevelEndpointTags Tags: API,

Get Connector Status (Loopback)

This endpoint makes a call to the Connector to check the backend transport (e.g. Kafka) is reachable.

Currently this is only implemented for Kafka based connectors.

For Kafka based connectors, this endpoint writes a message to Kafka and reads it again.

In the future, this endpoint may also return information about database connections etc.

Authentication is Mandatory

JSON response body fields:

connector_version:

duration_time: 60

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

Respuesta Exitosa Típica:

								
									
{ "connector_version":"kafka_vSept2018", "git_commit":"f0acd4be14cdcb94be3433ec95c1ad65228812a0", "duration_time":"10 ms" }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
Métodos de conector::
Version: OBPv3.1.0, function_name: by getObpConnectorLoopback, operation_id: OBPv3.1.0-getObpConnectorLoopback Tags: API,

Get JSON Web Key (JWK)

Get the server's public JSON Web Key (JWK) set and certificate chain.
It is required by client applications to validate ID tokens, self-contained access tokens and other issued objects.

Authentication is Optional

JSON response body fields:

e:

kid:

kty:

n:

use:

Respuesta Exitosa Típica:

								
									
{ "kty":"RSA", "e":"AQAB", "use":"sig", "kid":"fr6-BxXH5gikFeZ2O6rGk0LUmJpukeswASN_TMW8U_s", "n":"hrB0OWqg6AeNU3WCnhheG18R5EbQtdNYGOaSeylTjkj2lZr0_vkhNVYvase-CroxO4HOT06InxTYwLnmJiyv2cZxReuoVjTlk--olGu-9MZooiFiqWez0JzndyKxQ27OiAjFsMh0P04kaUXeHKhXRfiU7K2FqBshR1UlnWe7iHLkq2p9rrGjxQc7ff0w-Uc0f-8PWg36Y2Od7s65493iVQwnI13egqMaSvgB1s8_dgm08noEjhr8C5m1aKmr5oipWEPNi-SBV2VNuiCLR1IEPuXq0tOwwZfv31t34KPO-2H2bbaWmzGJy9mMOGqoNrbXyGiUZoyeHRELaNtm1GilyQ" }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by getServerJWK, operation_id: OBPv3.1.0-getServerJWK Tags: API, Account Information Service (AIS), PSD2,

Get JSON Web Key (JWK) URIs

Get the OAuth2 server's public JSON Web Key (JWK) URIs.
It is required by client applications to validate ID tokens, self-contained access tokens and other issued objects.

Authentication is Optional

JSON response body fields:

jwks_uri:

jwks_uris:

Respuesta Exitosa Típica:

								
									
{ "jwks_uris":[{ "jwks_uri":"https://www.googleapis.com/oauth2/v3/certs" }] }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by getOAuth2ServerJWKsURIs, operation_id: OBPv3.1.0-getOAuth2ServerJWKsURIs Tags: API,

Get Mapper Database Info

Get basic information about the Mapper Database.

Authentication is Mandatory

JSON response body fields:

date: 2020-01-27

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

name: ACCOUNT_MANAGEMENT_FEE

version:

Respuesta Exitosa Típica:

								
									
{ "name":"String", "version":"String", "git_commit":"String", "date":"2013-01-21T23:08:00Z" }
Roles Requeridos:
  • CanGetDatabaseInfo - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv4.0.0, function_name: by getMapperDatabaseInfo, operation_id: OBPv4.0.0-getMapperDatabaseInfo Tags: API,

Get Rate Limiting Info

Get information about the Rate Limiting setup on this OBP Instance such as:

Is rate limiting enabled and active?
What backend is used to keep track of the API calls (e.g. REDIS).

Authentication is Mandatory

JSON response body fields:

enabled: true

is_active: true

service_available:

technology: technology1

Respuesta Exitosa Típica:

								
									
{ "enabled":true, "technology":"REDIS", "service_available":true, "is_active":true }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
Métodos de conector::
Version: OBPv3.1.0, function_name: by getRateLimitingInfo, operation_id: OBPv3.1.0-getRateLimitingInfo Tags: API,

Get System Level Endpoint Tags

Get System Level Endpoint Tags.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Respuesta Exitosa Típica:

								
									
[{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }]
Roles Requeridos:
  • CanGetSystemLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getSystemLevelEndpointTags, operation_id: OBPv4.0.0-getSystemLevelEndpointTags Tags: API,

Get the Call Context of a current call

Get the Call Context of the current call.

Authentication is Mandatory

JSON response body fields:

Respuesta Exitosa Típica:

								
									
Roles Requeridos:
  • CanGetCallContext - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv4.0.0, function_name: by getCallContext, operation_id: OBPv4.0.0-getCallContext Tags: API,

Update Bank Level Endpoint Tag

Update Endpoint Tag, you can only update the tag_name here, operation_id can not be updated.

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Respuesta Exitosa Típica:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Roles Requeridos:
  • CanUpdateBankLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-30099: Invalid ENDPOINT_TAG_ID. Please specify a valid value for ENDPOINT_TAG_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by updateBankLevelEndpointTag, operation_id: OBPv4.0.0-updateBankLevelEndpointTag Tags: API,

Update System Level Endpoint Tag

Update System Level Endpoint Tag, you can only update the tag_name here, operation_id can not be updated.

Authentication is Mandatory

URL Parameters:

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Respuesta Exitosa Típica:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Roles Requeridos:
  • CanUpdateSystemLevelEndpointTag - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-30099: Invalid ENDPOINT_TAG_ID. Please specify a valid value for ENDPOINT_TAG_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by updateSystemLevelEndpointTag, operation_id: OBPv4.0.0-updateSystemLevelEndpointTag Tags: API,

Verify Request and Sign Response of a current call

Verify Request and Sign Response of a current call.

Authentication is Mandatory

JSON response body fields:

Respuesta Exitosa Típica:

								
									
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by verifyRequestSignResponse, operation_id: OBPv4.0.0-verifyRequestSignResponse Tags: API,

Waiting For Godot

Waiting For Godot

Uses query parameter "sleep" in milliseconds.
For instance: .../waiting-for-godot?sleep=50 means postpone response in 50 milliseconds.

Authentication is Optional

JSON response body fields:

sleep_in_milliseconds: sleep_in_milliseconds

Respuesta Exitosa Típica:

								
									
{ "sleep_in_milliseconds":50 }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
  • no connector set
Métodos de conector::
Version: OBPv5.1.0, function_name: by waitingForGodot, operation_id: OBPv5.1.0-waitingForGodot Tags: API,

Get Bank Level Dynamic Resource Docs

Get documentation about the RESTful resources on this server including example bodies for POST and PUT requests.

This is the native data format used to document OBP endpoints. Each endpoint has a Resource Doc (a Scala case class) defined in the source code.

This endpoint is used by OBP API Explorer to display and work with the API documentation.

Most (but not all) fields are also available in swagger format. (The Swagger endpoint is built from Resource Docs.)

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint with tags parameter e.g. ?tags=Account,Bank

You may filter this endpoint with functions parameter e.g. ?functions=enableDisableConsumers,getConnectorMetrics

For possible function values, see implemented_by.function in the JSON returned by this endpoint or the OBP source code or the footer of the API Explorer which produces a comma separated list of functions that reflect the server or filtering by API Explorer based on tags etc.

You may filter this endpoint using the 'content' url parameter, e.g. ?content=dynamic
if set content=dynamic, only show dynamic endpoints, if content=static, only show the static endpoints. if omit this parameter, we will show all the endpoints.

You may need some other language resource docs, now we support i18n language tag , e.g. ?locale=zh_CN

You can filter with api-collection-id, but api-collection-id can not be used with others together. If api-collection-id is used in URL, it will ignore all other parameters.

You can easily pass the cache, use different value for cache-modifier, eg: ?cache-modifier= 123

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?tags=Account,Bank
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?locale=zh_CN
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?content=static,dynamic,all
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?api-collection-id=4e866c86-60c3-4268-a221-cb0bbf1ad221
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?cache-modifier=3141592653

  • operation_id is concatenation of "v", version and function and should be unique (used for DOM element IDs etc. maybe used to link to source code)
  • version references the version that the API call is defined in.
  • function is the (scala) partial function that implements this endpoint. It is unique per version of the API.
  • request_url is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the implemented version (the version where this endpoint was defined) e.g. /obp/v1.2.0/resource
  • specified_url (recommended to use) is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the version specified in the call e.g. /obp/v3.1.0/resource. In OBP, endpoints are first made available at the request_url, but the same resource (function call) is often made available under later versions (specified_url). To access the latest version of all endpoints use the latest version available on your OBP instance e.g. /obp/v3.1.0 - To get the original version use the request_url. We recommend to use the specified_url since non semantic improvements are more likely to be applied to later implementations of the call.
  • summary is a short description inline with the swagger terminology.
  • description may contain html markup (generated from markdown on the server).

Authentication is Mandatory

URL Parameters:

API_VERSION:

BANK_ID: gh.29.uk

JSON response body fields:

connector_methods: connector_methods

description: This an optional field. Maximum length is 2000. It can be any characters here.

description_markdown: description_markdown

error_response_bodies: OBP-50000: Unknown Error.,OBP-20001: User not logged in. Authentication is required!,OBP-20006: User is missing one or more roles: ,OBP-10001: Incorrect json format.

example_request_body: {"name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

function: function

implemented_by: implemented_by

is_featured: false

operation_id: OBPv4.0.0-getBanks

request_url: /my_user/MY_USER_ID

request_verb: POST

resource_docs: resource_docs

special_instructions:

specified_url:

success_response_body: {"my_user_id": "some_id_value", "name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

summary:

tags: Create-My-User

typed_request_body: typed_request_body

typed_success_response_body: typed_success_response_body

version:

created_by_bank_id: created_by_bank_id

meta:

roles: CanCreateMyUser

Respuesta Exitosa Típica:

								
									
{ "resource_docs":[{ "operation_id":"OBPv1.4.0-testResourceDoc", "implemented_by":{ "version":"OBPv1.4.0", "function":"testResourceDoc" }, "request_verb":"GET", "request_url":"/dummy", "summary":"Test Resource Doc", "description":"<p>I am only a test Resource Doc</p>\n<p>Authentication is Mandatory</p>\n<p><strong>JSON response body fields:</strong></p>\n", "description_markdown":"I am only a test Resource Doc\n\nAuthentication is Mandatory\n\n\n**JSON response body fields:**\n\n\n", "example_request_body":{ "jsonString":"{}" }, "success_response_body":{ "jsonString":"{}" }, "error_response_bodies":["OBP-50000: Unknown Error.","OBP-20001: User not logged in. Authentication is required!","OBP-20006: User is missing one or more roles: "], "tags":["Documentation"], "typed_request_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "typed_success_response_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "roles":[{ "role":"CanGetCustomers", "requires_bank_id":true }], "is_featured":false, "special_instructions":"", "specified_url":"", "connector_methods":[] }] }
Roles Requeridos:
  • CanReadDynamicResourceDocsAtOneBank - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv1.4.0, function_name: by getBankLevelDynamicResourceDocsObp, operation_id: OBPv1.4.0-getBankLevelDynamicResourceDocsObp Tags: Documentation, API,

Get Message Docs

These message docs provide example messages sent by OBP to the (Kafka) message queue for processing by the Core Banking / Payment system Adapter - together with an example expected response and possible error codes.
Integrators can use these messages to build Adapters that provide core banking services to OBP.

Note: API Explorer provides a Message Docs page where these messages are displayed.

CONNECTOR: kafka_vSept2018, stored_procedure_vDec2019 ...

Authentication is Optional

URL Parameters:

CONNECTOR: CONNECTOR

JSON response body fields:

adapter_implementation:

dependent_endpoints:

description: This an optional field. Maximum length is 2000. It can be any characters here.

example_inbound_message: {}

example_outbound_message: {}

group:

message_docs:

message_format:

name: ACCOUNT_MANAGEMENT_FEE

process: obp.getBank

suggested_order:

version:

inboundAvroSchema:

inbound_topic:

outboundAvroSchema:

outbound_topic:

requiredFieldInfo: false

Respuesta Exitosa Típica:

								
									
{ "message_docs":[{ "process":"getAccounts", "message_format":"KafkaV2017", "outbound_topic":"to.obp.api.1.caseclass.OutboundGetAccounts", "inbound_topic":"from.obp.api.1.to.adapter.mf.caseclass.OutboundGetAccounts", "description":"get Banks", "example_outbound_message":{ "jsonString":"{}" }, "example_inbound_message":{ "jsonString":"{}" }, "outboundAvroSchema":{ "jsonString":"{}" }, "inboundAvroSchema":{ "jsonString":"{}" }, "adapter_implementation":{ "group":"CORE", "suggested_order":3 }, "dependent_endpoints":[{ "name":"getAccounts", "version":"OBPv3.0.0" },{ "name":"getBalances", "version":"OBPv2.0.0" }], "requiredFieldInfo":{ "data.bankId":["v2.2.0","v3.1.0"] } }] }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv2.2.0, function_name: by getMessageDocs, operation_id: OBPv2.2.0-getMessageDocs Tags: Documentation, API,

Get Message Docs Swagger

This endpoint provides example message docs in swagger format.
It is only relavent for REST Connectors.

This endpoint can be used by the developer building a REST Adapter that connects to the Core Banking System (CBS).
That is, the Adapter developer can use the Swagger surfaced here to build the REST APIs that the OBP REST connector will call to consume CBS services.

i.e.:

OBP API (Core OBP API code) -> OBP REST Connector (OBP REST Connector code) -> OBP REST Adapter (Adapter developer code) -> CBS (Main Frame)

Authentication is Optional

URL Parameters:

CONNECTOR: CONNECTOR

JSON response body fields:

adapter_implementation:

dependent_endpoints:

description: This an optional field. Maximum length is 2000. It can be any characters here.

example_inbound_message: {}

example_outbound_message: {}

group:

message_docs:

message_format:

name: ACCOUNT_MANAGEMENT_FEE

process: obp.getBank

suggested_order:

version:

inboundAvroSchema:

inbound_topic:

outboundAvroSchema:

outbound_topic:

requiredFieldInfo: false

Respuesta Exitosa Típica:

								
									
{ "message_docs":[{ "process":"getAccounts", "message_format":"KafkaV2017", "outbound_topic":"to.obp.api.1.caseclass.OutboundGetAccounts", "inbound_topic":"from.obp.api.1.to.adapter.mf.caseclass.OutboundGetAccounts", "description":"get Banks", "example_outbound_message":{ "jsonString":"{}" }, "example_inbound_message":{ "jsonString":"{}" }, "outboundAvroSchema":{ "jsonString":"{}" }, "inboundAvroSchema":{ "jsonString":"{}" }, "adapter_implementation":{ "group":"CORE", "suggested_order":3 }, "dependent_endpoints":[{ "name":"getAccounts", "version":"OBPv3.0.0" },{ "name":"getBalances", "version":"OBPv2.0.0" }], "requiredFieldInfo":{ "data.bankId":["v2.2.0","v3.1.0"] } }] }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by getMessageDocsSwagger, operation_id: OBPv3.1.0-getMessageDocsSwagger Tags: Documentation, API,

Get Resource Docs

Get documentation about the RESTful resources on this server including example bodies for POST and PUT requests.

This is the native data format used to document OBP endpoints. Each endpoint has a Resource Doc (a Scala case class) defined in the source code.

This endpoint is used by OBP API Explorer to display and work with the API documentation.

Most (but not all) fields are also available in swagger format. (The Swagger endpoint is built from Resource Docs.)

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint with tags parameter e.g. ?tags=Account,Bank

You may filter this endpoint with functions parameter e.g. ?functions=enableDisableConsumers,getConnectorMetrics

For possible function values, see implemented_by.function in the JSON returned by this endpoint or the OBP source code or the footer of the API Explorer which produces a comma separated list of functions that reflect the server or filtering by API Explorer based on tags etc.

You may filter this endpoint using the 'content' url parameter, e.g. ?content=dynamic
if set content=dynamic, only show dynamic endpoints, if content=static, only show the static endpoints. if omit this parameter, we will show all the endpoints.

You may need some other language resource docs, now we support i18n language tag , e.g. ?locale=zh_CN

You can filter with api-collection-id, but api-collection-id can not be used with others together. If api-collection-id is used in URL, it will ignore all other parameters.

You can easily pass the cache, use different value for cache-modifier, eg: ?cache-modifier= 123

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?tags=Account,Bank
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?locale=zh_CN
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?content=static,dynamic,all
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?api-collection-id=4e866c86-60c3-4268-a221-cb0bbf1ad221
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?cache-modifier=3141592653

  • operation_id is concatenation of "v", version and function and should be unique (used for DOM element IDs etc. maybe used to link to source code)
  • version references the version that the API call is defined in.
  • function is the (scala) partial function that implements this endpoint. It is unique per version of the API.
  • request_url is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the implemented version (the version where this endpoint was defined) e.g. /obp/v1.2.0/resource
  • specified_url (recommended to use) is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the version specified in the call e.g. /obp/v3.1.0/resource. In OBP, endpoints are first made available at the request_url, but the same resource (function call) is often made available under later versions (specified_url). To access the latest version of all endpoints use the latest version available on your OBP instance e.g. /obp/v3.1.0 - To get the original version use the request_url. We recommend to use the specified_url since non semantic improvements are more likely to be applied to later implementations of the call.
  • summary is a short description inline with the swagger terminology.
  • description may contain html markup (generated from markdown on the server).

Authentication is Mandatory

URL Parameters:

API_VERSION:

JSON response body fields:

connector_methods: connector_methods

count:

description: This an optional field. Maximum length is 2000. It can be any characters here.

description_markdown: description_markdown

error_response_bodies: OBP-50000: Unknown Error.,OBP-20001: User not logged in. Authentication is required!,OBP-20006: User is missing one or more roles: ,OBP-10001: Incorrect json format.

example_request_body: {"name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

function: function

implemented_by: implemented_by

is_featured: false

operation_id: OBPv4.0.0-getBanks

request_url: /my_user/MY_USER_ID

request_verb: POST

resource_docs: resource_docs

response_date: response_date

special_instructions:

specified_url:

success_response_body: {"my_user_id": "some_id_value", "name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

summary:

tags: Create-My-User

typed_request_body: typed_request_body

typed_success_response_body: typed_success_response_body

version:

created_by_bank_id: created_by_bank_id

meta:

roles: CanCreateMyUser

Respuesta Exitosa Típica:

								
									
{ "resource_docs":[{ "operation_id":"OBPv1.4.0-testResourceDoc", "implemented_by":{ "version":"OBPv1.4.0", "function":"testResourceDoc" }, "request_verb":"GET", "request_url":"/dummy", "summary":"Test Resource Doc", "description":"<p>I am only a test Resource Doc</p>\n<p>Authentication is Mandatory</p>\n<p><strong>JSON response body fields:</strong></p>\n", "description_markdown":"I am only a test Resource Doc\n\nAuthentication is Mandatory\n\n\n**JSON response body fields:**\n\n\n", "example_request_body":{ "jsonString":"{}" }, "success_response_body":{ "jsonString":"{}" }, "error_response_bodies":["OBP-50000: Unknown Error.","OBP-20001: User not logged in. Authentication is required!","OBP-20006: User is missing one or more roles: "], "tags":["Documentation"], "typed_request_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "typed_success_response_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "roles":[{ "role":"CanGetCustomers", "requires_bank_id":true }], "is_featured":false, "special_instructions":"", "specified_url":"", "connector_methods":[] }], "meta":{ "response_date":"2024-03-19T00:00:42Z", "count":1 } }
Roles Requeridos:
  • CanReadResourceDoc - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv1.4.0, function_name: by getResourceDocsObpV400, operation_id: OBPv1.4.0-getResourceDocsObpV400 Tags: Documentation, API,

Get Resource Docs

Get documentation about the RESTful resources on this server including example bodies for POST and PUT requests.

This is the native data format used to document OBP endpoints. Each endpoint has a Resource Doc (a Scala case class) defined in the source code.

This endpoint is used by OBP API Explorer to display and work with the API documentation.

Most (but not all) fields are also available in swagger format. (The Swagger endpoint is built from Resource Docs.)

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint with tags parameter e.g. ?tags=Account,Bank

You may filter this endpoint with functions parameter e.g. ?functions=enableDisableConsumers,getConnectorMetrics

For possible function values, see implemented_by.function in the JSON returned by this endpoint or the OBP source code or the footer of the API Explorer which produces a comma separated list of functions that reflect the server or filtering by API Explorer based on tags etc.

You may filter this endpoint using the 'content' url parameter, e.g. ?content=dynamic
if set content=dynamic, only show dynamic endpoints, if content=static, only show the static endpoints. if omit this parameter, we will show all the endpoints.

You may need some other language resource docs, now we support i18n language tag , e.g. ?locale=zh_CN

You can filter with api-collection-id, but api-collection-id can not be used with others together. If api-collection-id is used in URL, it will ignore all other parameters.

You can easily pass the cache, use different value for cache-modifier, eg: ?cache-modifier= 123

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?tags=Account,Bank
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?locale=zh_CN
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?content=static,dynamic,all
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?api-collection-id=4e866c86-60c3-4268-a221-cb0bbf1ad221
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?cache-modifier=3141592653

  • operation_id is concatenation of "v", version and function and should be unique (used for DOM element IDs etc. maybe used to link to source code)
  • version references the version that the API call is defined in.
  • function is the (scala) partial function that implements this endpoint. It is unique per version of the API.
  • request_url is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the implemented version (the version where this endpoint was defined) e.g. /obp/v1.2.0/resource
  • specified_url (recommended to use) is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the version specified in the call e.g. /obp/v3.1.0/resource. In OBP, endpoints are first made available at the request_url, but the same resource (function call) is often made available under later versions (specified_url). To access the latest version of all endpoints use the latest version available on your OBP instance e.g. /obp/v3.1.0 - To get the original version use the request_url. We recommend to use the specified_url since non semantic improvements are more likely to be applied to later implementations of the call.
  • summary is a short description inline with the swagger terminology.
  • description may contain html markup (generated from markdown on the server).

Authentication is Mandatory

URL Parameters:

API_VERSION:

JSON response body fields:

connector_methods: connector_methods

description: This an optional field. Maximum length is 2000. It can be any characters here.

description_markdown: description_markdown

error_response_bodies: OBP-50000: Unknown Error.,OBP-20001: User not logged in. Authentication is required!,OBP-20006: User is missing one or more roles: ,OBP-10001: Incorrect json format.

example_request_body: {"name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

function: function

implemented_by: implemented_by

is_featured: false

operation_id: OBPv4.0.0-getBanks

request_url: /my_user/MY_USER_ID

request_verb: POST

resource_docs: resource_docs

special_instructions:

specified_url:

success_response_body: {"my_user_id": "some_id_value", "name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

summary:

tags: Create-My-User

typed_request_body: typed_request_body

typed_success_response_body: typed_success_response_body

version:

created_by_bank_id: created_by_bank_id

meta:

roles: CanCreateMyUser

Respuesta Exitosa Típica:

								
									
{ "resource_docs":[{ "operation_id":"OBPv1.4.0-testResourceDoc", "implemented_by":{ "version":"OBPv1.4.0", "function":"testResourceDoc" }, "request_verb":"GET", "request_url":"/dummy", "summary":"Test Resource Doc", "description":"<p>I am only a test Resource Doc</p>\n<p>Authentication is Mandatory</p>\n<p><strong>JSON response body fields:</strong></p>\n", "description_markdown":"I am only a test Resource Doc\n\nAuthentication is Mandatory\n\n\n**JSON response body fields:**\n\n\n", "example_request_body":{ "jsonString":"{}" }, "success_response_body":{ "jsonString":"{}" }, "error_response_bodies":["OBP-50000: Unknown Error.","OBP-20001: User not logged in. Authentication is required!","OBP-20006: User is missing one or more roles: "], "tags":["Documentation"], "typed_request_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "typed_success_response_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "roles":[{ "role":"CanGetCustomers", "requires_bank_id":true }], "is_featured":false, "special_instructions":"", "specified_url":"", "connector_methods":[] }] }
Roles Requeridos:
  • CanReadResourceDoc - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv1.4.0, function_name: by getResourceDocsObp, operation_id: OBPv1.4.0-getResourceDocsObp Tags: Documentation, API,

Get Swagger documentation

Returns documentation about the RESTful resources on this server in Swagger format.

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint using the 'tags' url parameter e.g. ?tags=Account,Bank

(All endpoints are given one or more tags which for used in grouping)

You may filter this endpoint using the 'functions' url parameter e.g. ?functions=getBanks,bankById

(Each endpoint is implemented in the OBP Scala code by a 'function')

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger?tags=Account,Bank
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger?tags=Account,Bank,PSD2&functions=getBanks,bankById

Authentication is Optional

URL Parameters:

API_VERSION:

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "jsonString":"{}" }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv1.4.0, function_name: by getResourceDocsSwagger, operation_id: OBPv1.4.0-getResourceDocsSwagger Tags: Documentation, API,

Get scanned API Versions

Get all the scanned API Versions.

Authentication is Optional

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "scanned_api_versions":[{ "urlPrefix":"obp", "apiStandard":"obp", "apiShortVersion":"v3.1.0", "API_VERSION":"v3.1.0" }] }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getScannedApiVersions, operation_id: OBPv4.0.0-getScannedApiVersions Tags: Documentation, API,

Delete Bank Level Dynamic Endpoint

Delete a Bank Level DynamicEndpoint specified by DYNAMIC_ENDPOINT_ID.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
Roles Requeridos:
  • CanDeleteBankLevelDynamicEndpoint - Please login to request this Role
  • CanDeleteDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv4.0.0, function_name: by deleteBankLevelDynamicEndpoint, operation_id: OBPv4.0.0-deleteBankLevelDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Delete Dynamic Endpoint

Delete a DynamicEndpoint specified by DYNAMIC_ENDPOINT_ID.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
Roles Requeridos:
  • CanDeleteDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv4.0.0, function_name: by deleteDynamicEndpoint, operation_id: OBPv4.0.0-deleteDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get Bank Level Dynamic Endpoint

Get a Bank Level Dynamic Endpoint.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Roles Requeridos:
  • CanGetBankLevelDynamicEndpoint - Please login to request this Role
  • CanGetDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getBankLevelDynamicEndpoint, operation_id: OBPv4.0.0-getBankLevelDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get Dynamic Endpoints

Get Dynamic Endpoints.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "dynamic_endpoints":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }] }
Roles Requeridos:
  • CanGetDynamicEndpoints - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getDynamicEndpoints, operation_id: OBPv4.0.0-getDynamicEndpoints Tags: Dynamic-Endpoint-Manage, API,

Update Bank Level Dynamic Endpoint Host

Update Bank Level dynamic endpoint Host.
The value can be obp_mock, dynamic_entity, or some service url.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "host":"dynamic_entity" }
Roles Requeridos:
  • CanUpdateBankLevelDynamicEndpoint - Please login to request this Role
  • CanUpdateDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by updateBankLevelDynamicEndpointHost, operation_id: OBPv4.0.0-updateBankLevelDynamicEndpointHost Tags: Dynamic-Endpoint-Manage, API,

Update Dynamic Endpoint Host

Update dynamic endpoint Host.
The value can be obp_mock, dynamic_entity, or some service url.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "host":"dynamic_entity" }
Roles Requeridos:
  • CanUpdateDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by updateDynamicEndpointHost, operation_id: OBPv4.0.0-updateDynamicEndpointHost Tags: Dynamic-Endpoint-Manage, API,

Create Bank Level Dynamic Endpoint

Create dynamic endpoints.

Create dynamic endpoints with one json format swagger content.

If the host of swagger is dynamic_entity, then you need link the swagger fields to the dynamic entity fields,
please check Endpoint Mapping endpoints.

If the host of swagger is obp_mock, every dynamic endpoint will return example response of swagger,

when create MethodRouting for given dynamic endpoint, it will be routed to given url.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Roles Requeridos:
  • CanCreateBankLevelDynamicEndpoint - Please login to request this Role
  • CanCreateDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09008: DynamicEndpoint already exists.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by createBankLevelDynamicEndpoint, operation_id: OBPv4.0.0-createBankLevelDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Create Dynamic Endpoint

Create dynamic endpoints.

Create dynamic endpoints with one json format swagger content.

If the host of swagger is dynamic_entity, then you need link the swagger fields to the dynamic entity fields,
please check Endpoint Mapping endpoints.

If the host of swagger is obp_mock, every dynamic endpoint will return example response of swagger,

when create MethodRouting for given dynamic endpoint, it will be routed to given url.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Roles Requeridos:
  • CanCreateDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09008: DynamicEndpoint already exists.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by createDynamicEndpoint, operation_id: OBPv4.0.0-createDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Delete My Dynamic Endpoint

Delete a DynamicEndpoint specified by DYNAMIC_ENDPOINT_ID.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by deleteMyDynamicEndpoint, operation_id: OBPv4.0.0-deleteMyDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get Bank Level Dynamic Endpoints

Get Bank Level Dynamic Endpoints.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "dynamic_endpoints":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }] }
Roles Requeridos:
  • CanGetBankLevelDynamicEndpoints - Please login to request this Role
  • CanGetDynamicEndpoints - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getBankLevelDynamicEndpoints, operation_id: OBPv4.0.0-getBankLevelDynamicEndpoints Tags: Dynamic-Endpoint-Manage, API,

Get Dynamic Endpoint

Get a Dynamic Endpoint.

Get one DynamicEndpoint,

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Roles Requeridos:
  • CanGetDynamicEndpoint - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getDynamicEndpoint, operation_id: OBPv4.0.0-getDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get My Dynamic Endpoints

Get My Dynamic Endpoints.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "dynamic_endpoints":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }] }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getMyDynamicEndpoints, operation_id: OBPv4.0.0-getMyDynamicEndpoints Tags: Dynamic-Endpoint-Manage, API,

Create Bank Level Dynamic Entity

Create a Bank Level DynamicEntity.

Authentication is Mandatory

Create a DynamicEntity. If creation is successful, the corresponding POST, GET, PUT and DELETE (Create, Read, Update, Delete or CRUD for short) endpoints will be generated automatically

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

The DATE_WITH_DAY format is: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField2": {
    "type": "reference:Customer",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "eae20326-103e-4bfb-bb5c-9a49bca96cc0"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=eae20326-103e-4bfb-bb5c-9a49bca96cc0&branchId=fa0a1c7d-fc65-4a3d-9d78-66c85d1ffe15"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=eae20326-103e-4bfb-bb5c-9a49bca96cc0&atmId=fa0a1c7d-fc65-4a3d-9d78-66c85d1ffe15"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=eae20326-103e-4bfb-bb5c-9a49bca96cc0&accountId=fa0a1c7d-fc65-4a3d-9d78-66c85d1ffe15"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=eae20326-103e-4bfb-bb5c-9a49bca96cc0&productCode=fa0a1c7d-fc65-4a3d-9d78-66c85d1ffe15"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=eae20326-103e-4bfb-bb5c-9a49bca96cc0&cardId=fa0a1c7d-fc65-4a3d-9d78-66c85d1ffe15"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=eae20326-103e-4bfb-bb5c-9a49bca96cc0&accountId=fa0a1c7d-fc65-4a3d-9d78-66c85d1ffe15&transactionId=8cf282ff-fd63-48b7-999b-a6ba160a0c19"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=eae20326-103e-4bfb-bb5c-9a49bca96cc0&accountId=fa0a1c7d-fc65-4a3d-9d78-66c85d1ffe15&counterpartyId=8cf282ff-fd63-48b7-999b-a6ba160a0c19"
}

Note: if you set hasPersonalEntity = false, then OBP will not generate the CRUD my FooBar endpoints.

Respuesta Exitosa Típica:

								
									
{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Roles Requeridos:
  • CanCreateBankLevelDynamicEntity - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by createBankLevelDynamicEntity, operation_id: OBPv4.0.0-createBankLevelDynamicEntity Tags: Dynamic-Entity-Manage, API,

Create System Level Dynamic Entity

Create a system level Dynamic Entity.

Authentication is Mandatory

Create a DynamicEntity. If creation is successful, the corresponding POST, GET, PUT and DELETE (Create, Read, Update, Delete or CRUD for short) endpoints will be generated automatically

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

The DATE_WITH_DAY format is: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
See the following list of currently available reference types and examples of how to construct key values correctly. Note: As more Dynamic Entities are created on this instance, this list will grow:

"someField0": {
    "type": "reference:Bank",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField2": {
    "type": "reference:Customer",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "0537cb9e-5587-48fe-aaa2-d1d97a796308"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=0537cb9e-5587-48fe-aaa2-d1d97a796308&branchId=504c0668-c520-44b9-838d-af0b2da28605"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=0537cb9e-5587-48fe-aaa2-d1d97a796308&atmId=504c0668-c520-44b9-838d-af0b2da28605"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=0537cb9e-5587-48fe-aaa2-d1d97a796308&accountId=504c0668-c520-44b9-838d-af0b2da28605"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=0537cb9e-5587-48fe-aaa2-d1d97a796308&productCode=504c0668-c520-44b9-838d-af0b2da28605"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=0537cb9e-5587-48fe-aaa2-d1d97a796308&cardId=504c0668-c520-44b9-838d-af0b2da28605"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=0537cb9e-5587-48fe-aaa2-d1d97a796308&accountId=504c0668-c520-44b9-838d-af0b2da28605&transactionId=50e8e6a1-35bb-45a1-b5a9-ac46d42360ea"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=0537cb9e-5587-48fe-aaa2-d1d97a796308&accountId=504c0668-c520-44b9-838d-af0b2da28605&counterpartyId=50e8e6a1-35bb-45a1-b5a9-ac46d42360ea"
}

Note: if you set hasPersonalEntity = false, then OBP will not generate the CRUD my FooBar endpoints.

Respuesta Exitosa Típica:

								
									
{ "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Roles Requeridos:
  • CanCreateSystemLevelDynamicEntity - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by createSystemDynamicEntity, operation_id: OBPv4.0.0-createSystemDynamicEntity Tags: Dynamic-Entity-Manage, API,

Delete Bank Level Dynamic Entity

Delete a Bank Level DynamicEntity specified by DYNAMIC_ENTITY_ID.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
Roles Requeridos:
  • CanDeleteBankLevelDynamicEntity - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by deleteBankLevelDynamicEntity, operation_id: OBPv4.0.0-deleteBankLevelDynamicEntity Tags: Dynamic-Entity-Manage, API,

Delete My Dynamic Entity

Delete my DynamicEntity specified by DYNAMIC_ENTITY_ID.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by deleteMyDynamicEntity, operation_id: OBPv4.0.0-deleteMyDynamicEntity Tags: Dynamic-Entity-Manage, API,

Delete System Level Dynamic Entity

Delete a DynamicEntity specified by DYNAMIC_ENTITY_ID.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
Roles Requeridos:
  • CanDeleteSystemLevelDynamicEntity - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by deleteSystemDynamicEntity, operation_id: OBPv4.0.0-deleteSystemDynamicEntity Tags: Dynamic-Entity-Manage, API,

Get Bank Level Dynamic Entities

Get all the bank level Dynamic Entities for one bank.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "dynamic_entities":[{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }] }
Roles Requeridos:
  • CanGetBankLevelDynamicEntities - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getBankLevelDynamicEntities, operation_id: OBPv4.0.0-getBankLevelDynamicEntities Tags: Dynamic-Entity-Manage, API,

Get My Dynamic Entities

Get all my Dynamic Entities.

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "dynamic_entities":[{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }] }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getMyDynamicEntities, operation_id: OBPv4.0.0-getMyDynamicEntities Tags: Dynamic-Entity-Manage, API,

Get System Dynamic Entities

Get all System Dynamic Entities

Authentication is Mandatory

Respuesta Exitosa Típica:

								
									
{ "dynamic_entities":[{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }] }
Roles Requeridos:
  • CanGetSystemLevelDynamicEntities - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by getSystemDynamicEntities, operation_id: OBPv4.0.0-getSystemDynamicEntities Tags: Dynamic-Entity-Manage, API,

Update Bank Level Dynamic Entity

Update a Bank Level DynamicEntity.

Authentication is Mandatory

Update one DynamicEntity, after update finished, the corresponding CRUD endpoints will be changed.

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

DATE_WITH_DAY format: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField2": {
    "type": "reference:Customer",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "9c637dfa-d605-4517-98b1-f5dabc1b0714"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=9c637dfa-d605-4517-98b1-f5dabc1b0714&branchId=b3ef8fed-dd13-4aac-bd23-928c5c2773fe"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=9c637dfa-d605-4517-98b1-f5dabc1b0714&atmId=b3ef8fed-dd13-4aac-bd23-928c5c2773fe"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=9c637dfa-d605-4517-98b1-f5dabc1b0714&accountId=b3ef8fed-dd13-4aac-bd23-928c5c2773fe"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=9c637dfa-d605-4517-98b1-f5dabc1b0714&productCode=b3ef8fed-dd13-4aac-bd23-928c5c2773fe"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=9c637dfa-d605-4517-98b1-f5dabc1b0714&cardId=b3ef8fed-dd13-4aac-bd23-928c5c2773fe"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=9c637dfa-d605-4517-98b1-f5dabc1b0714&accountId=b3ef8fed-dd13-4aac-bd23-928c5c2773fe&transactionId=eca898c9-7b22-442e-a30b-861c8b80d7ec"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=9c637dfa-d605-4517-98b1-f5dabc1b0714&accountId=b3ef8fed-dd13-4aac-bd23-928c5c2773fe&counterpartyId=eca898c9-7b22-442e-a30b-861c8b80d7ec"
}

Respuesta Exitosa Típica:

								
									
{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Roles Requeridos:
  • CanUpdateBankLevelDynamicEntity - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by updateBankLevelDynamicEntity, operation_id: OBPv4.0.0-updateBankLevelDynamicEntity Tags: Dynamic-Entity-Manage, API,

Update My Dynamic Entity

Update my DynamicEntity.

Authentication is Mandatory

Update one of my DynamicEntity, after update finished, the corresponding CRUD endpoints will be changed.

Current support filed types as follow:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

DATE_WITH_DAY format: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField2": {
    "type": "reference:Customer",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1&branchId=e13c70a6-af1a-494f-9024-63264606b764"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1&atmId=e13c70a6-af1a-494f-9024-63264606b764"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1&accountId=e13c70a6-af1a-494f-9024-63264606b764"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1&productCode=e13c70a6-af1a-494f-9024-63264606b764"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1&cardId=e13c70a6-af1a-494f-9024-63264606b764"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1&accountId=e13c70a6-af1a-494f-9024-63264606b764&transactionId=38489ac0-7ec3-4976-8352-5f54c2091afc"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=07aa0ae8-3fcd-4f96-8d1d-5e1637a8eca1&accountId=e13c70a6-af1a-494f-9024-63264606b764&counterpartyId=38489ac0-7ec3-4976-8352-5f54c2091afc"
}

Respuesta Exitosa Típica:

								
									
{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by updateMyDynamicEntity, operation_id: OBPv4.0.0-updateMyDynamicEntity Tags: Dynamic-Entity-Manage, API,

Update System Level Dynamic Entity

Update a System Level Dynamic Entity.

Authentication is Mandatory

Update one DynamicEntity, after update finished, the corresponding CRUD endpoints will be changed.

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

DATE_WITH_DAY format: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField2": {
    "type": "reference:Customer",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "72f96bd2-d61f-494a-8d6b-55cc3e953900"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=72f96bd2-d61f-494a-8d6b-55cc3e953900&branchId=f2e52789-5534-422f-b5f6-8e8e037fbc82"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=72f96bd2-d61f-494a-8d6b-55cc3e953900&atmId=f2e52789-5534-422f-b5f6-8e8e037fbc82"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=72f96bd2-d61f-494a-8d6b-55cc3e953900&accountId=f2e52789-5534-422f-b5f6-8e8e037fbc82"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=72f96bd2-d61f-494a-8d6b-55cc3e953900&productCode=f2e52789-5534-422f-b5f6-8e8e037fbc82"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=72f96bd2-d61f-494a-8d6b-55cc3e953900&cardId=f2e52789-5534-422f-b5f6-8e8e037fbc82"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=72f96bd2-d61f-494a-8d6b-55cc3e953900&accountId=f2e52789-5534-422f-b5f6-8e8e037fbc82&transactionId=abbd44ac-ba0d-4b43-b0c1-37bcfe97fad1"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=72f96bd2-d61f-494a-8d6b-55cc3e953900&accountId=f2e52789-5534-422f-b5f6-8e8e037fbc82&counterpartyId=abbd44ac-ba0d-4b43-b0c1-37bcfe97fad1"
}

Respuesta Exitosa Típica:

								
									
{ "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Roles Requeridos:
  • CanUpdateSystemLevelDynamicEntity - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv4.0.0, function_name: by updateSystemDynamicEntity, operation_id: OBPv4.0.0-updateSystemDynamicEntity Tags: Dynamic-Entity-Manage, API,

Create MethodRouting

Create a MethodRouting.

Authentication is Mandatory

Explanation of Fields:

  • method_name is required String value, current supported value: [mapped]
  • connector_name is required String value
  • is_bank_id_exact_match is required boolean value, if bank_id_pattern is exact bank_id value, this value is true; if bank_id_pattern is null or a regex, this value is false
  • bank_id_pattern is optional String value, it can be null, a exact bank_id or a regex
  • parameters is optional array of key value pairs. You can set some parameters for this method

note and CAVEAT!:

  • bank_id_pattern has to be empty for methods that do not take bank_id as a function parameter, otherwise might get empty result
  • methods that aggregate bank objects (e.g. getBankAccountsForUser) have to take any existing method routings for these objects into consideration
  • so if you create e.g. a bank specific method routing for getting an account, make sure that it is also served by endpoints getting ALL accounts for ALL banks
  • if bank_id_pattern is regex, special characters need to do escape, for example: bank_id_pattern = "some-id_pattern_\d+"

If the connector name starts with rest, parameters can contain "outBoundMapping" and "inBoundMapping", convert OutBound and InBound json structure.
for example:
outBoundMapping example, convert json from source to target:
Snipaste_outBoundMapping
Build OutBound json value rules:
1 set cId value with: outboundAdapterCallContext.correlationId value
2 set bankId value with: concat bankId.value value with string helloworld
3 set originalJson value with: whole source json, note: the field value expression is $root

inBoundMapping example, convert json from source to target:
inBoundMapping
Build InBound json value rules:
1 and 2 set inboundAdapterCallContext and status value: because field name ends with "$default", remove "$default" from field name, not change the value
3 set fullName value with: concat string full: with result.name value
4 set bankRoutingScheme value: because source value is Array, but target value is not Array, the mapping field name must ends with [0].

JSON request body fields:

key: CustomerNumber

parameters:

value: 5987953

JSON response body fields:

key: CustomerNumber

parameters:

value: 5987953

Respuesta Exitosa Típica:

								
									
{ "is_bank_id_exact_match":false, "method_name":"getBank", "connector_name":"rest_vMar2019", "method_routing_id":"this-method-routing-Id", "bank_id_pattern":"some_bankId_.*", "parameters":[{ "key":"url", "value":"http://mydomain.com/xxx" }] }
Roles Requeridos:
  • CanCreateMethodRouting - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-10021: Incorrect Connector name.
  • OBP-10022: Incorrect Connector method name.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by createMethodRouting, operation_id: OBPv3.1.0-createMethodRouting Tags: Method-Routing, API,

Delete MethodRouting

Delete a MethodRouting specified by METHOD_ROUTING_ID.

Authentication is Mandatory

URL Parameters:

METHOD_ROUTING_ID:

JSON response body fields:

Respuesta Exitosa Típica:

								
									
Roles Requeridos:
  • CanDeleteMethodRouting - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by deleteMethodRouting, operation_id: OBPv3.1.0-deleteMethodRouting Tags: Method-Routing, API,

Get MethodRoutings

Get the all MethodRoutings.

Query url parameters:

  • method_name: filter with method_name
  • active: if active = true, it will show all the webui_ props. Even if they are set yet, we will return all the default webui_ props

eg:
https://api3.openbankproject.com/obp/v3.1.0/management/method_routings?active=true
https://api3.openbankproject.com/obp/v3.1.0/management/method_routings?method_name=getBank

Authentication is Mandatory

JSON response body fields:

key: CustomerNumber

parameters:

value: 5987953

Respuesta Exitosa Típica:

								
									
{ "method_routings":[{ "is_bank_id_exact_match":false, "method_name":"getBanks", "connector_name":"rest_vMar2019", "method_routing_id":"method-routing-id", "bank_id_pattern":"some_bank_.*", "parameters":[{ "key":"url", "value":"http://mydomain.com/xxx" }] }] }
Roles Requeridos:
  • CanGetMethodRoutings - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by getMethodRoutings, operation_id: OBPv3.1.0-getMethodRoutings Tags: Method-Routing, API,

Update MethodRouting

Update a MethodRouting.

Authentication is Mandatory

Explaination of Fields:

  • method_name is required String value, current supported value: [mapped]
  • connector_name is required String value
  • is_bank_id_exact_match is required boolean value, if bank_id_pattern is exact bank_id value, this value is true; if bank_id_pattern is null or a regex, this value is false
  • bank_id_pattern is optional String value, it can be null, a exact bank_id or a regex
  • parameters is optional array of key value pairs. You can set some paremeters for this method
    note:
  • if bank_id_pattern is regex, special characters need to do escape, for example: bank_id_pattern = "some-id_pattern_\d+"

If connector name start with rest, parameters can contain "outBoundMapping" and "inBoundMapping", to convert OutBound and InBound json structure.
for example:
outBoundMapping example, convert json from source to target:
Snipaste_outBoundMapping
Build OutBound json value rules:
1 set cId value with: outboundAdapterCallContext.correlationId value
2 set bankId value with: concat bankId.value value with string helloworld
3 set originalJson value with: whole source json, note: the field value expression is $root

inBoundMapping example, convert json from source to target:
inBoundMapping
Build InBound json value rules:
1 and 2 set inboundAdapterCallContext and status value: because field name ends with "$default", remove "$default" from field name, not change the value
3 set fullName value with: concat string full: with result.name value
4 set bankRoutingScheme value: because source value is Array, but target value is not Array, the mapping field name must ends with [0].

URL Parameters:

METHOD_ROUTING_ID:

JSON response body fields:

key: CustomerNumber

parameters:

value: 5987953

Respuesta Exitosa Típica:

								
									
{ "is_bank_id_exact_match":true, "method_name":"getBank", "connector_name":"rest_vMar2019", "method_routing_id":"this-method-routing-Id", "bank_id_pattern":"some_bankId", "parameters":[{ "key":"url", "value":"http://mydomain.com/xxx" }] }
Roles Requeridos:
  • CanUpdateMethodRouting - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-10021: Incorrect Connector name.
  • OBP-10022: Incorrect Connector method name.
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv3.1.0, function_name: by updateMethodRouting, operation_id: OBPv3.1.0-updateMethodRouting Tags: Method-Routing, API,

Get Connector Metrics

Get the all metrics

require CanGetConnectorMetrics role

Filters Part 1.filtering (no wilde cards etc.) parameters to GET /management/connector/metrics

Should be able to filter on the following metrics fields

eg: /management/connector/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=50&offset=2

1 from_date (defaults to one week before current date): eg:from_date=1100-01-01T01:01:01.000Z

2 to_date (defaults to current date) eg:to_date=1100-01-01T01:01:01.000Z

3 limit (for pagination: defaults to 1000) eg:limit=2000

4 offset (for pagination: zero index, defaults to 0) eg: offset=10

eg: /management/connector/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=100&offset=300

Other filters:

5 connector_name (if null ignore)

6 function_name (if null ignore)

7 correlation_id (if null ignore)

Authentication is Mandatory

JSON response body fields:

connector_name:

correlation_id: 1flssoftxq0cr1nssr68u0mioj

date: 2020-01-27

duration: 5.123

function_name:

metrics:

Respuesta Exitosa Típica:

								
									
{ "metrics":[{ "connector_name":"mapper", "function_name":"getBanks", "correlation_id":"12345", "date":"1100-01-01T00:00:00Z", "duration":1000 }] }
Roles Requeridos:
  • CanGetConnectorMetrics - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-10005: Invalid Date Format. Could not convert value to a Date.
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Métodos de conector::
Version: OBPv2.2.0, function_name: by getConnectorMetrics, operation_id: OBPv2.2.0-getConnectorMetrics Tags: Metric, API,

Get Metrics

Get the all metrics

require CanReadMetrics role

Filters Part 1.filtering (no wilde cards etc.) parameters to GET /management/metrics

Should be able to filter on the following metrics fields

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=50&offset=2

1 from_date (defaults to one week before current date): eg:from_date=1100-01-01T01:01:01.000Z

2 to_date (defaults to current date) eg:to_date=1100-01-01T01:01:01.000Z

3 limit (for pagination: defaults to 50) eg:limit=200

4 offset (for pagination: zero index, defaults to 0) eg: offset=10

5 sort_by (defaults to date field) eg: sort_by=date
possible values:
"url",
"date",
"user_name",
"app_name",
"developer_email",
"implemented_by_partial_function",
"implemented_in_version",
"consumer_id",
"verb"

6 direction (defaults to date desc) eg: direction=desc

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=10000&offset=0&anon=false&app_name=TeatApp&implemented_in_version=v2.1.0&verb=POST&user_id=c7b6cb47-cb96-4441-8801-35b57456753a&user_name=susan.uk.29@example.com&consumer_id=78

Other filters:

7 consumer_id (if null ignore)

8 user_id (if null ignore)

9 anon (if null ignore) only support two value : true (return where user_id is null.) or false (return where user_id is not null.)

10 url (if null ignore), note: can not contain '&'.

11 app_name (if null ignore)

12 implemented_by_partial_function (if null ignore),

13 implemented_in_version (if null ignore)

14 verb (if null ignore)

15 correlation_id (if null ignore)

16 duration (if null ignore) non digit chars will be silently omitted

Authentication is Mandatory

JSON response body fields:

app_name:

consumer_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

correlation_id: 1flssoftxq0cr1nssr68u0mioj

date: 2020-01-27

developer_email:

duration: 5.123

implemented_by_partial_function:

implemented_in_version:

metrics:

url: http://www.example.com/id-docs/123/image.png

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

user_name: felixsmith

verb:

Respuesta Exitosa Típica:

								
									
{ "metrics":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "url":"www.openbankproject.com", "date":"1100-01-01T00:00:00Z", "user_name":"OBP", "app_name":"SOFI", "developer_email":"felixsmith@example.com", "implemented_by_partial_function":"getBanks", "implemented_in_version":"v210", "consumer_id":"123", "verb":"get", "correlation_id":"v8ho6h5ivel3uq7a5zcnv0w1", "duration":39 }] }
Roles Requeridos:
  • CanReadMetrics - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv2.1.0, function_name: by getMetrics, operation_id: OBPv2.1.0-getMetrics Tags: Metric, API,

Get Metrics at Bank

Get the all metrics at the Bank specified by BANK_ID

require CanReadMetrics role

Filters Part 1.filtering (no wilde cards etc.) parameters to GET /management/metrics

Should be able to filter on the following metrics fields

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=50&offset=2

1 from_date (defaults to one week before current date): eg:from_date=1100-01-01T01:01:01.000Z

2 to_date (defaults to current date) eg:to_date=1100-01-01T01:01:01.000Z

3 limit (for pagination: defaults to 50) eg:limit=200

4 offset (for pagination: zero index, defaults to 0) eg: offset=10

5 sort_by (defaults to date field) eg: sort_by=date
possible values:
"url",
"date",
"user_name",
"app_name",
"developer_email",
"implemented_by_partial_function",
"implemented_in_version",
"consumer_id",
"verb"

6 direction (defaults to date desc) eg: direction=desc

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=10000&offset=0&anon=false&app_name=TeatApp&implemented_in_version=v2.1.0&verb=POST&user_id=c7b6cb47-cb96-4441-8801-35b57456753a&user_name=susan.uk.29@example.com&consumer_id=78

Other filters:

7 consumer_id (if null ignore)

8 user_id (if null ignore)

9 anon (if null ignore) only support two value : true (return where user_id is null.) or false (return where user_id is not null.)

10 url (if null ignore), note: can not contain '&'.

11 app_name (if null ignore)

12 implemented_by_partial_function (if null ignore),

13 implemented_in_version (if null ignore)

14 verb (if null ignore)

15 correlation_id (if null ignore)

16 duration (if null ignore) non digit chars will be silently omitted

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

JSON response body fields:

app_name:

consumer_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

correlation_id: 1flssoftxq0cr1nssr68u0mioj

date: 2020-01-27

developer_email:

duration: 5.123

implemented_by_partial_function:

implemented_in_version:

metrics:

url: http://www.example.com/id-docs/123/image.png

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

user_name: felixsmith

verb:

Respuesta Exitosa Típica:

								
									
{ "metrics":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "url":"www.openbankproject.com", "date":"1100-01-01T00:00:00Z", "user_name":"OBP", "app_name":"SOFI", "developer_email":"felixsmith@example.com", "implemented_by_partial_function":"getBanks", "implemented_in_version":"v210", "consumer_id":"123", "verb":"get", "correlation_id":"v8ho6h5ivel3uq7a5zcnv0w1", "duration":39 }] }
Roles Requeridos:
  • CanGetMetricsAtOneBank - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv5.0.0, function_name: by getMetricsAtBank, operation_id: OBPv5.0.0-getMetricsAtBank Tags: Metric, API,

Search API Metrics via Elasticsearch

Search the API calls made to this API instance via Elastic Search.

Login is required.

CanSearchMetrics entitlement is required to search metrics data.

parameters:

esType - elasticsearch type

simple query:

q - plain_text_query

df - default field to search

sort - field to sort on

size - number of hits returned, default 10

from - show hits starting from

json query:

source - JSON_query_(URL-escaped)

example usage:

/search/metrics/q=findThis

or:

/search/metrics/source={"query":{"query_string":{"query":"findThis"}}}

Note!!

The whole JSON query string MUST be URL-encoded:

  • For { use %7B
  • For } use %7D
  • For : use %3A
  • For " use %22

etc..

Only q, source and esType are passed to Elastic

Elastic simple query: https://www.elastic.co/guide/en/elasticsearch/reference/current/search-uri-request.html

Elastic JSON query: https://www.elastic.co/guide/en/elasticsearch/reference/current/query-filter-context.html

Authentication is Mandatory

JSON response body fields:

Respuesta Exitosa Típica:

								
									
{ "jsonString":"{}" }
Roles Requeridos:
  • CanSearchMetrics - Please login to request this Role
Validaciones:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Posibles Errores:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Métodos de conector::
Version: OBPv2.0.0, function_name: by elasticSearchMetrics, operation_id: OBPv2.0.0-elasticSearchMetrics Tags: Metric, API,