API Explorer

v5.1.0 filtered by tags: API ... (97 APIs)

Bank
Accounts
Views
Counterparties
Transactions

Create Bank Level Endpoint Tag

Create Bank Level Endpoint Tag

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

OPERATION_ID: OBPv4.0.0-getBanks

JSON request body fields:

tag_name: BankAccountTag1

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Typical Successful Response:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Required Roles:
  • CanCreateBankLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by createBankLevelEndpointTag, operation_id: OBPv4.0.0-createBankLevelEndpointTag Tags: API,

Create System Level Endpoint Tag

Create System Level Endpoint Tag

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON request body fields:

tag_name: BankAccountTag1

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Typical Successful Response:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Required Roles:
  • CanCreateSystemLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by createSystemLevelEndpointTag, operation_id: OBPv4.0.0-createSystemLevelEndpointTag Tags: API,

Delete Bank Level Endpoint Tag

Delete Bank Level Endpoint Tag.

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

value: 5987953

Typical Successful Response:

								
									
{ "value":true }
Required Roles:
  • CanDeleteBankLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by deleteBankLevelEndpointTag, operation_id: OBPv4.0.0-deleteBankLevelEndpointTag Tags: API,

Delete System Level Endpoint Tag

Delete System Level Endpoint Tag.

Authentication is Mandatory

URL Parameters:

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

value: 5987953

Typical Successful Response:

								
									
{ "value":true }
Required Roles:
  • CanDeleteSystemLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by deleteSystemLevelEndpointTag, operation_id: OBPv4.0.0-deleteSystemLevelEndpointTag Tags: API,

Get API Configuration

Returns information about:

  • The default bank_id
  • Akka configuration
  • Elastic Search configuration
  • Cached functions

Authentication is Mandatory

JSON response body fields:

akka:

cache:

elastic_search:

function_name:

log_level:

metrics:

ports:

property:

require_scopes_for_all_roles:

require_scopes_for_listed_roles: true

scopes:

ttl_in_seconds:

value: 5987953

warehouse:

remote_data_secret_matched:

Typical Successful Response:

								
									
{ "akka":{ "ports":[{ "property":"default", "value":"8080" }], "log_level":"Debug", "remote_data_secret_matched":true }, "elastic_search":{ "metrics":[{ "property":"String", "value":"Mapper" }], "warehouse":[{ "property":"String", "value":"ElasticSearch" }] }, "cache":[{ "function_name":"getBanks", "ttl_in_seconds":5 }], "scopes":{ "require_scopes_for_all_roles":true, "require_scopes_for_listed_roles":["CanCreateUserAuthContextUpdate"] } }
Required Roles:
  • CanGetConfig - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by config, operation_id: OBPv3.1.0-config Tags: API,

Get API Info (root)

Returns information about:

  • API version
  • Hosted by information
  • Hosted at information
  • Energy source information
  • Git Commit

Authentication is Optional

JSON response body fields:

connector: connector

email: felixsmith@example.com

energy_source:

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

hosted_at:

hosted_by:

hostname: hostname

local_identity_provider: local_identity_provider

organisation:

organisation_website:

phone:

resource_docs_requires_role: resource_docs_requires_role

version:

version_status:

Typical Successful Response:

								
									
{ "version":"String", "version_status":"String", "git_commit":"String", "connector":"String", "hostname":"String", "local_identity_provider":"String", "hosted_by":{ "organisation":"String", "email":"String", "phone":"String", "organisation_website":"String" }, "hosted_at":{ "organisation":"Amazon", "organisation_website":"https://aws.amazon.com/" }, "energy_source":{ "organisation":"Stromio", "organisation_website":"https://www.stromio.de/" }, "resource_docs_requires_role":false }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
  • no connector set
Connector Methods:
Version: OBPv5.1.0, function_name: by root, operation_id: OBPv5.1.0-root Tags: API,

Get Adapter Info

Get basic information about the Adapter.

Authentication is Optional

Authentication is Mandatory

JSON response body fields:

backend_messages: backend_messages

date: 2020-01-27

errorCode: errorCode

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

name: ACCOUNT_MANAGEMENT_FEE

source:

status:

text:

total_duration: total_duration

version:

duration: 5.123

Typical Successful Response:

								
									
{ "name":"ACCOUNT_MANAGEMENT_FEE", "version":"", "git_commit":"59623811dd8a41f6ffe67be46954eee11913dc28", "date":"2020-01-27", "total_duration":"5.123", "backend_messages":[{ "source":"", "status":"", "errorCode":"", "text":"", "duration":"5.123" }] }
Required Roles:
  • CanGetAdapterInfo - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv5.0.0, function_name: by getAdapterInfo, operation_id: OBPv5.0.0-getAdapterInfo Tags: API,

Get Adapter Info for a bank

Get basic information about the Adapter listening on behalf of this bank.

Authentication is Optional

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

JSON response body fields:

date: 2020-01-27

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

name: ACCOUNT_MANAGEMENT_FEE

version:

Typical Successful Response:

								
									
{ "name":"String", "version":"String", "git_commit":"String", "date":"2013-01-21T23:08:00Z" }
Required Roles:
  • CanGetAdapterInfoAtOneBank - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Version: OBPv3.0.0, function_name: by getAdapterInfoForBank, operation_id: OBPv3.0.0-getAdapterInfoForBank Tags: API,

Get Bank Level Endpoint Tags

Get Bank Level Endpoint Tags.

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Typical Successful Response:

								
									
[{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }]
Required Roles:
  • CanGetBankLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getBankLevelEndpointTags, operation_id: OBPv4.0.0-getBankLevelEndpointTags Tags: API,

Get Connector Status (Loopback)

This endpoint makes a call to the Connector to check the backend transport (e.g. Kafka) is reachable.

Currently this is only implemented for Kafka based connectors.

For Kafka based connectors, this endpoint writes a message to Kafka and reads it again.

In the future, this endpoint may also return information about database connections etc.

Authentication is Mandatory

JSON response body fields:

connector_version:

duration_time: 60

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

Typical Successful Response:

								
									
{ "connector_version":"kafka_vSept2018", "git_commit":"f0acd4be14cdcb94be3433ec95c1ad65228812a0", "duration_time":"10 ms" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
Connector Methods:
Version: OBPv3.1.0, function_name: by getObpConnectorLoopback, operation_id: OBPv3.1.0-getObpConnectorLoopback Tags: API,

Get JSON Web Key (JWK)

Get the server's public JSON Web Key (JWK) set and certificate chain.
It is required by client applications to validate ID tokens, self-contained access tokens and other issued objects.

Authentication is Optional

JSON response body fields:

e:

kid:

kty:

n:

use:

Typical Successful Response:

								
									
{ "kty":"RSA", "e":"AQAB", "use":"sig", "kid":"fr6-BxXH5gikFeZ2O6rGk0LUmJpukeswASN_TMW8U_s", "n":"hrB0OWqg6AeNU3WCnhheG18R5EbQtdNYGOaSeylTjkj2lZr0_vkhNVYvase-CroxO4HOT06InxTYwLnmJiyv2cZxReuoVjTlk--olGu-9MZooiFiqWez0JzndyKxQ27OiAjFsMh0P04kaUXeHKhXRfiU7K2FqBshR1UlnWe7iHLkq2p9rrGjxQc7ff0w-Uc0f-8PWg36Y2Od7s65493iVQwnI13egqMaSvgB1s8_dgm08noEjhr8C5m1aKmr5oipWEPNi-SBV2VNuiCLR1IEPuXq0tOwwZfv31t34KPO-2H2bbaWmzGJy9mMOGqoNrbXyGiUZoyeHRELaNtm1GilyQ" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by getServerJWK, operation_id: OBPv3.1.0-getServerJWK Tags: API, Account Information Service (AIS), PSD2,

Get JSON Web Key (JWK) URIs

Get the OAuth2 server's public JSON Web Key (JWK) URIs.
It is required by client applications to validate ID tokens, self-contained access tokens and other issued objects.

Authentication is Optional

JSON response body fields:

jwks_uri:

jwks_uris:

Typical Successful Response:

								
									
{ "jwks_uris":[{ "jwks_uri":"https://www.googleapis.com/oauth2/v3/certs" }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by getOAuth2ServerJWKsURIs, operation_id: OBPv3.1.0-getOAuth2ServerJWKsURIs Tags: API,

Get Mapper Database Info

Get basic information about the Mapper Database.

Authentication is Mandatory

JSON response body fields:

date: 2020-01-27

git_commit: 59623811dd8a41f6ffe67be46954eee11913dc28

name: ACCOUNT_MANAGEMENT_FEE

version:

Typical Successful Response:

								
									
{ "name":"String", "version":"String", "git_commit":"String", "date":"2013-01-21T23:08:00Z" }
Required Roles:
  • CanGetDatabaseInfo - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv4.0.0, function_name: by getMapperDatabaseInfo, operation_id: OBPv4.0.0-getMapperDatabaseInfo Tags: API,

Get Rate Limiting Info

Get information about the Rate Limiting setup on this OBP Instance such as:

Is rate limiting enabled and active?
What backend is used to keep track of the API calls (e.g. REDIS).

Authentication is Mandatory

JSON response body fields:

enabled: true

is_active: true

service_available:

technology: technology1

Typical Successful Response:

								
									
{ "enabled":true, "technology":"REDIS", "service_available":true, "is_active":true }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
Connector Methods:
Version: OBPv3.1.0, function_name: by getRateLimitingInfo, operation_id: OBPv3.1.0-getRateLimitingInfo Tags: API,

Get System Level Endpoint Tags

Get System Level Endpoint Tags.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Typical Successful Response:

								
									
[{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }]
Required Roles:
  • CanGetSystemLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getSystemLevelEndpointTags, operation_id: OBPv4.0.0-getSystemLevelEndpointTags Tags: API,

Get the Call Context of a current call

Get the Call Context of the current call.

Authentication is Mandatory

JSON response body fields:

Typical Successful Response:

								
									
Required Roles:
  • CanGetCallContext - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv4.0.0, function_name: by getCallContext, operation_id: OBPv4.0.0-getCallContext Tags: API,

Update Bank Level Endpoint Tag

Update Endpoint Tag, you can only update the tag_name here, operation_id can not be updated.

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Typical Successful Response:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Required Roles:
  • CanUpdateBankLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20006: User is missing one or more roles:
  • OBP-30099: Invalid ENDPOINT_TAG_ID. Please specify a valid value for ENDPOINT_TAG_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by updateBankLevelEndpointTag, operation_id: OBPv4.0.0-updateBankLevelEndpointTag Tags: API,

Update System Level Endpoint Tag

Update System Level Endpoint Tag, you can only update the tag_name here, operation_id can not be updated.

Authentication is Mandatory

URL Parameters:

ENDPOINT_TAG_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

bank_id: gh.29.uk

endpoint_tag_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

tag_name: BankAccountTag1

Typical Successful Response:

								
									
{ "bank_id":"gh.29.uk", "endpoint_tag_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks", "tag_name":"BankAccountTag1" }
Required Roles:
  • CanUpdateSystemLevelEndpointTag - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-30099: Invalid ENDPOINT_TAG_ID. Please specify a valid value for ENDPOINT_TAG_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Version: OBPv4.0.0, function_name: by updateSystemLevelEndpointTag, operation_id: OBPv4.0.0-updateSystemLevelEndpointTag Tags: API,

Verify Request and Sign Response of a current call

Verify Request and Sign Response of a current call.

Authentication is Mandatory

JSON response body fields:

Typical Successful Response:

								
									
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by verifyRequestSignResponse, operation_id: OBPv4.0.0-verifyRequestSignResponse Tags: API,

Waiting For Godot

Waiting For Godot

Uses query parameter "sleep" in milliseconds.
For instance: .../waiting-for-godot?sleep=50 means postpone response in 50 milliseconds.

Authentication is Optional

JSON response body fields:

sleep_in_milliseconds: sleep_in_milliseconds

Typical Successful Response:

								
									
{ "sleep_in_milliseconds":50 }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
  • no connector set
Connector Methods:
Version: OBPv5.1.0, function_name: by waitingForGodot, operation_id: OBPv5.1.0-waitingForGodot Tags: API,

Create My Api Collection

Create Api Collection for logged in user.

Authentication is Mandatory

JSON request body fields:

api_collection_name: Favourites

is_sharable: is_sharable

description: This an optional field. Maximum length is 2000. It can be any characters here.

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createMyApiCollection, operation_id: OBPv4.0.0-createMyApiCollection Tags: Api-Collection,

Create My Api Collection Endpoint

Create Api Collection Endpoint.

Authentication is Mandatory

URL Parameters:

API_COLLECTION_NAME: Favourites

JSON request body fields:

operation_id: OBPv4.0.0-getBanks

JSON response body fields:

api_collection_endpoint_id: 8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

Typical Successful Response:

								
									
{ "api_collection_endpoint_id":"8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createMyApiCollectionEndpoint, operation_id: OBPv4.0.0-createMyApiCollectionEndpoint Tags: Api-Collection,

Create My Api Collection Endpoint By Id

Create Api Collection Endpoint By Id.

Authentication is Mandatory

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON request body fields:

operation_id: OBPv4.0.0-getBanks

JSON response body fields:

api_collection_endpoint_id: 8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

Typical Successful Response:

								
									
{ "api_collection_endpoint_id":"8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createMyApiCollectionEndpointById, operation_id: OBPv4.0.0-createMyApiCollectionEndpointById Tags: Api-Collection,

Delete My Api Collection

Delete Api Collection By API_COLLECTION_ID

Authentication is Mandatory

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON response body fields:

value: 5987953

Typical Successful Response:

								
									
{ "value":true }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteMyApiCollection, operation_id: OBPv4.0.0-deleteMyApiCollection Tags: Api-Collection,

Delete My Api Collection Endpoint

Delete Api Collection Endpoint By OPERATION_ID

Authentication is Mandatory

URL Parameters:

API_COLLECTION_NAME: Favourites

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

value: 5987953

Typical Successful Response:

								
									
{ "value":true }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteMyApiCollectionEndpoint, operation_id: OBPv4.0.0-deleteMyApiCollectionEndpoint Tags: Api-Collection,

Delete My Api Collection Endpoint By Id

Delete Api Collection Endpoint
Delete Api Collection Endpoint By Id

Authentication is Mandatory

URL Parameters:

API_COLLECTION_ENDPOINT_ID: 8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON response body fields:

value: 5987953

Typical Successful Response:

								
									
{ "value":true }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteMyApiCollectionEndpointById, operation_id: OBPv4.0.0-deleteMyApiCollectionEndpointById Tags: Api-Collection,

Delete My Api Collection Endpoint By Id

Delete Api Collection Endpoint By OPERATION_ID

Authentication is Mandatory

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

value: 5987953

Typical Successful Response:

								
									
{ "value":true }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteMyApiCollectionEndpointByOperationId, operation_id: OBPv4.0.0-deleteMyApiCollectionEndpointByOperationId Tags: Api-Collection,

Get All API Collections

Get All API Collections.

Authentication is Mandatory

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

api_collections: api_collections

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collections":[{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }] }
Required Roles:
  • CanGetAllApiCollections - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
Connector Methods:
Version: OBPv5.1.0, function_name: by getAllApiCollections, operation_id: OBPv5.1.0-getAllApiCollections Tags: Api-Collection,

Get Api Collection Endpoints

Get Api Collection Endpoints By API_COLLECTION_ID.

Authentication is Optional

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON response body fields:

api_collection_endpoint_id: 8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_endpoints: api_collection_endpoints

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

Typical Successful Response:

								
									
{ "api_collection_endpoints":[{ "api_collection_endpoint_id":"8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks" }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getApiCollectionEndpoints, operation_id: OBPv4.0.0-getApiCollectionEndpoints Tags: Api-Collection,

Get Api Collections for User

Get Api Collections for User.

Authentication is Mandatory

URL Parameters:

USER_ID: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

api_collections: api_collections

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collections":[{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }] }
Required Roles:
  • CanGetApiCollectionsForUser - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv4.0.0, function_name: by getApiCollectionsForUser, operation_id: OBPv4.0.0-getApiCollectionsForUser Tags: Api-Collection,

Get Featured Api Collections

Get Featured Api Collections.

Authentication is Optional

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

api_collections: api_collections

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collections":[{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getFeaturedApiCollections, operation_id: OBPv4.0.0-getFeaturedApiCollections Tags: Api-Collection,

Get My Api Collection By Id

Get Api Collection By API_COLLECTION_ID.

Authentication is Mandatory

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyApiCollectionById, operation_id: OBPv4.0.0-getMyApiCollectionById Tags: Api-Collection,

Get My Api Collection By Name

Get Api Collection By API_COLLECTION_NAME.

Authentication is Mandatory

URL Parameters:

API_COLLECTION_NAME: Favourites

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyApiCollectionByName, operation_id: OBPv4.0.0-getMyApiCollectionByName Tags: Api-Collection,

Get My Api Collection Endpoint

Get Api Collection Endpoint By API_COLLECTION_NAME and OPERATION_ID.

Authentication is Optional

URL Parameters:

API_COLLECTION_NAME: Favourites

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

api_collection_endpoint_id: 8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

Typical Successful Response:

								
									
{ "api_collection_endpoint_id":"8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyApiCollectionEndpoint, operation_id: OBPv4.0.0-getMyApiCollectionEndpoint Tags: Api-Collection,

Get My Api Collection Endpoints

Get Api Collection Endpoints By API_COLLECTION_NAME.

Authentication is Mandatory

URL Parameters:

API_COLLECTION_NAME: Favourites

JSON response body fields:

api_collection_endpoint_id: 8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_endpoints: api_collection_endpoints

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

Typical Successful Response:

								
									
{ "api_collection_endpoints":[{ "api_collection_endpoint_id":"8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks" }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyApiCollectionEndpoints, operation_id: OBPv4.0.0-getMyApiCollectionEndpoints Tags: Api-Collection,

Get My Api Collection Endpoints By Id

Get Api Collection Endpoints By API_COLLECTION_ID.

Authentication is Mandatory

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON response body fields:

api_collection_endpoint_id: 8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_endpoints: api_collection_endpoints

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

operation_id: OBPv4.0.0-getBanks

Typical Successful Response:

								
									
{ "api_collection_endpoints":[{ "api_collection_endpoint_id":"8uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "operation_id":"OBPv4.0.0-getBanks" }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyApiCollectionEndpointsById, operation_id: OBPv4.0.0-getMyApiCollectionEndpointsById Tags: Api-Collection,

Get My Api Collections

Get all the apiCollections for logged in user.

Authentication is Mandatory

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

api_collections: api_collections

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collections":[{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyApiCollections, operation_id: OBPv4.0.0-getMyApiCollections Tags: Api-Collection,

Get Sharable Api Collection By Id

Get Sharable Api Collection By Id.
Authentication is Optional

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getSharableApiCollectionById, operation_id: OBPv4.0.0-getSharableApiCollectionById Tags: Api-Collection,

Update My Api Collection By API_COLLECTION_ID

Update Api Collection for logged in user.

Authentication is Mandatory

URL Parameters:

API_COLLECTION_ID: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

JSON response body fields:

api_collection_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

api_collection_name: Favourites

description: This an optional field. Maximum length is 2000. It can be any characters here.

is_sharable: is_sharable

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

Typical Successful Response:

								
									
{ "api_collection_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "api_collection_name":"Favourites", "is_sharable":true, "description":"This an optional field. Maximum length is 2000. It can be any characters here." }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-20057: User not found by userId.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv5.1.0, function_name: by updateMyApiCollection, operation_id: OBPv5.1.0-updateMyApiCollection Tags: Api-Collection,

Create an Authentication Type Validation

Create an Authentication Type Validation.

Please supply allowed authentication types.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "operation_id":"OBPv4.0.0-updateXxx", "allowed_authentication_types":["DirectLogin","OAuth1.0a","GatewayLogin","DAuth","OAuth2_OIDC","OAuth2_OIDC_FAPI"] }
Required Roles:
  • CanCreateAuthenticationTypeValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createAuthenticationTypeValidation, operation_id: OBPv4.0.0-createAuthenticationTypeValidation Tags: Authentication-Type-Validation,

Delete an Authentication Type Validation

Delete an Authentication Type Validation by operation_id.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

Typical Successful Response:

								
									
true
Required Roles:
  • CanDeleteAuthenticationValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteAuthenticationTypeValidation, operation_id: OBPv4.0.0-deleteAuthenticationTypeValidation Tags: Authentication-Type-Validation,

Get all Authentication Type Validations

Get all Authentication Type Validations.

Authentication is Mandatory

JSON response body fields:

Typical Successful Response:

								
									
{ "authentication_types_validations":[{ "operation_id":"OBPv4.0.0-updateXxx", "allowed_authentication_types":["DirectLogin","OAuth1.0a","GatewayLogin","DAuth","OAuth2_OIDC","OAuth2_OIDC_FAPI"] }] }
Required Roles:
  • CanGetAuthenticationTypeValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getAllAuthenticationTypeValidations, operation_id: OBPv4.0.0-getAllAuthenticationTypeValidations Tags: Authentication-Type-Validation,

Get all Authentication Type Validations - public

Get all Authentication Type Validations - public.

Authentication is Optional

JSON response body fields:

Typical Successful Response:

								
									
{ "authentication_types_validations":[{ "operation_id":"OBPv4.0.0-updateXxx", "allowed_authentication_types":["DirectLogin","OAuth1.0a","GatewayLogin","DAuth","OAuth2_OIDC","OAuth2_OIDC_FAPI"] }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getAllAuthenticationTypeValidationsPublic, operation_id: OBPv4.0.0-getAllAuthenticationTypeValidationsPublic Tags: Authentication-Type-Validation,

Get an Authentication Type Validation

Get an Authentication Type Validation by operation_id.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

Typical Successful Response:

								
									
{ "operation_id":"OBPv4.0.0-updateXxx", "allowed_authentication_types":["DirectLogin","OAuth1.0a","GatewayLogin","DAuth","OAuth2_OIDC","OAuth2_OIDC_FAPI"] }
Required Roles:
  • CanGetAuthenticationTypeValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv4.0.0, function_name: by getAuthenticationTypeValidation, operation_id: OBPv4.0.0-getAuthenticationTypeValidation Tags: Authentication-Type-Validation,

Update an Authentication Type Validation

Update an Authentication Type Validation.

Please supply allowed authentication types.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

Typical Successful Response:

								
									
{ "operation_id":"OBPv4.0.0-updateXxx", "allowed_authentication_types":["DirectLogin","OAuth1.0a","GatewayLogin","DAuth","OAuth2_OIDC","OAuth2_OIDC_FAPI"] }
Required Roles:
  • CanUpdateAuthenticationTypeValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateAuthenticationTypeValidation, operation_id: OBPv4.0.0-updateAuthenticationTypeValidation Tags: Authentication-Type-Validation,

Create Connector Method

Create an internal connector.

The method_body is URL-encoded format String

Authentication is Mandatory

JSON request body fields:

JSON response body fields:

Typical Successful Response:

								
									
{ "connector_method_id":"ace0352a-9a0f-4bfa-b30b-9003aa467f51", "method_name":"getBank", "method_body":"%20%20%20%20%20%20Future.successful%28%0A%20%20%20%20%20%20%20%20Full%28%28BankCommons%28%0A%20%20%20%20%20%20%20%20%20%20BankId%28%22Hello%20bank%20id%22%29%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%228%22%0A%20%20%20%20%20%20%20%20%29%2C%20None%29%29%0A%20%20%20%20%20%20%29", "programming_lang":"Scala" }
Required Roles:
  • CanCreateConnectorMethod - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createConnectorMethod, operation_id: OBPv4.0.0-createConnectorMethod Tags: Connector-Method,

Get Connector Method by Id

Get an internal connector by CONNECTOR_METHOD_ID.

Authentication is Mandatory

URL Parameters:

CONNECTOR_METHOD_ID: ace0352a-9a0f-4bfa-b30b-9003aa467f51

JSON response body fields:

Typical Successful Response:

								
									
{ "connector_method_id":"ace0352a-9a0f-4bfa-b30b-9003aa467f51", "method_name":"getBank", "method_body":"%20%20%20%20%20%20Future.successful%28%0A%20%20%20%20%20%20%20%20Full%28%28BankCommons%28%0A%20%20%20%20%20%20%20%20%20%20BankId%28%22Hello%20bank%20id%22%29%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%228%22%0A%20%20%20%20%20%20%20%20%29%2C%20None%29%29%0A%20%20%20%20%20%20%29", "programming_lang":"Scala" }
Required Roles:
  • CanGetConnectorMethod - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getConnectorMethod, operation_id: OBPv4.0.0-getConnectorMethod Tags: Connector-Method,

Get all Connector Methods

Get all Connector Methods.

Authentication is Mandatory

JSON response body fields:

Typical Successful Response:

								
									
{ "connectors_methods":[{ "connector_method_id":"ace0352a-9a0f-4bfa-b30b-9003aa467f51", "method_name":"getBank", "method_body":"%20%20%20%20%20%20Future.successful%28%0A%20%20%20%20%20%20%20%20Full%28%28BankCommons%28%0A%20%20%20%20%20%20%20%20%20%20BankId%28%22Hello%20bank%20id%22%29%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%228%22%0A%20%20%20%20%20%20%20%20%29%2C%20None%29%29%0A%20%20%20%20%20%20%29", "programming_lang":"Scala" }] }
Required Roles:
  • CanGetAllConnectorMethods - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getAllConnectorMethods, operation_id: OBPv4.0.0-getAllConnectorMethods Tags: Connector-Method,

Update Connector Method

Update an internal connector.

The method_body is URL-encoded format String

Authentication is Mandatory

URL Parameters:

CONNECTOR_METHOD_ID: ace0352a-9a0f-4bfa-b30b-9003aa467f51

JSON response body fields:

Typical Successful Response:

								
									
{ "connector_method_id":"ace0352a-9a0f-4bfa-b30b-9003aa467f51", "method_name":"getBank", "method_body":"%20%20%20%20%20%20Future.successful%28%0A%20%20%20%20%20%20%20%20Full%28%28BankCommons%28%0A%20%20%20%20%20%20%20%20%20%20BankId%28%22Hello%20bank%20id%22%29%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%221%22%2C%0A%20%20%20%20%20%20%20%20%20%20%228%22%0A%20%20%20%20%20%20%20%20%29%2C%20None%29%29%0A%20%20%20%20%20%20%29", "programming_lang":"Scala" }
Required Roles:
  • CanUpdateConnectorMethod - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateConnectorMethod, operation_id: OBPv4.0.0-updateConnectorMethod Tags: Connector-Method,

Get Bank Level Dynamic Resource Docs

Get documentation about the RESTful resources on this server including example bodies for POST and PUT requests.

This is the native data format used to document OBP endpoints. Each endpoint has a Resource Doc (a Scala case class) defined in the source code.

This endpoint is used by OBP API Explorer to display and work with the API documentation.

Most (but not all) fields are also available in swagger format. (The Swagger endpoint is built from Resource Docs.)

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint with tags parameter e.g. ?tags=Account,Bank

You may filter this endpoint with functions parameter e.g. ?functions=enableDisableConsumers,getConnectorMetrics

For possible function values, see implemented_by.function in the JSON returned by this endpoint or the OBP source code or the footer of the API Explorer which produces a comma separated list of functions that reflect the server or filtering by API Explorer based on tags etc.

You may filter this endpoint using the 'content' url parameter, e.g. ?content=dynamic
if set content=dynamic, only show dynamic endpoints, if content=static, only show the static endpoints. if omit this parameter, we will show all the endpoints.

You may need some other language resource docs, now we support i18n language tag , e.g. ?locale=zh_CN

You can filter with api-collection-id, but api-collection-id can not be used with others together. If api-collection-id is used in URL, it will ignore all other parameters.

You can easily pass the cache, use different value for cache-modifier, eg: ?cache-modifier= 123

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?tags=Account,Bank
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?locale=zh_CN
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?content=static,dynamic,all
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?api-collection-id=4e866c86-60c3-4268-a221-cb0bbf1ad221
https://api3.openbankproject.com/obp/v4.0.0/banks/BANK_ID/resource-docs/v4.0.0/obp?cache-modifier=3141592653

  • operation_id is concatenation of "v", version and function and should be unique (used for DOM element IDs etc. maybe used to link to source code)
  • version references the version that the API call is defined in.
  • function is the (scala) partial function that implements this endpoint. It is unique per version of the API.
  • request_url is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the implemented version (the version where this endpoint was defined) e.g. /obp/v1.2.0/resource
  • specified_url (recommended to use) is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the version specified in the call e.g. /obp/v3.1.0/resource. In OBP, endpoints are first made available at the request_url, but the same resource (function call) is often made available under later versions (specified_url). To access the latest version of all endpoints use the latest version available on your OBP instance e.g. /obp/v3.1.0 - To get the original version use the request_url. We recommend to use the specified_url since non semantic improvements are more likely to be applied to later implementations of the call.
  • summary is a short description inline with the swagger terminology.
  • description may contain html markup (generated from markdown on the server).

Authentication is Mandatory

URL Parameters:

API_VERSION:

BANK_ID: gh.29.uk

JSON response body fields:

connector_methods: connector_methods

description: This an optional field. Maximum length is 2000. It can be any characters here.

description_markdown: description_markdown

error_response_bodies: OBP-50000: Unknown Error.,OBP-20001: User not logged in. Authentication is required!,OBP-20006: User is missing one or more roles: ,OBP-10001: Incorrect json format.

example_request_body: {"name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

function: function

implemented_by: implemented_by

is_featured: false

operation_id: OBPv4.0.0-getBanks

request_url: /my_user/MY_USER_ID

request_verb: POST

resource_docs: resource_docs

special_instructions:

specified_url:

success_response_body: {"my_user_id": "some_id_value", "name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

summary:

tags: Create-My-User

typed_request_body: typed_request_body

typed_success_response_body: typed_success_response_body

version:

created_by_bank_id: created_by_bank_id

meta:

roles: CanCreateMyUser

Typical Successful Response:

								
									
{ "resource_docs":[{ "operation_id":"OBPv1.4.0-testResourceDoc", "implemented_by":{ "version":"OBPv1.4.0", "function":"testResourceDoc" }, "request_verb":"GET", "request_url":"/dummy", "summary":"Test Resource Doc", "description":"<p>I am only a test Resource Doc</p>\n<p>Authentication is Mandatory</p>\n<p><strong>JSON response body fields:</strong></p>\n", "description_markdown":"I am only a test Resource Doc\n\nAuthentication is Mandatory\n\n\n**JSON response body fields:**\n\n\n", "example_request_body":{ "jsonString":"{}" }, "success_response_body":{ "jsonString":"{}" }, "error_response_bodies":["OBP-50000: Unknown Error.","OBP-20001: User not logged in. Authentication is required!","OBP-20006: User is missing one or more roles: "], "tags":["Documentation"], "typed_request_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "typed_success_response_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "roles":[{ "role":"CanGetCustomers", "requires_bank_id":true }], "is_featured":false, "special_instructions":"", "specified_url":"", "connector_methods":[] }] }
Required Roles:
  • CanReadDynamicResourceDocsAtOneBank - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Version: OBPv1.4.0, function_name: by getBankLevelDynamicResourceDocsObp, operation_id: OBPv1.4.0-getBankLevelDynamicResourceDocsObp Tags: Documentation, API,

Get Glossary of the API

Get API Glossary

Returns the glossary of the API

Authentication is Optional

JSON response body fields:

description: This an optional field. Maximum length is 2000. It can be any characters here.

glossary_items:

html: html format content

markdown:

title: Dr.

Typical Successful Response:

								
									
{ "glossary_items":[{ "title":"Dr.", "description":{ "markdown":"String", "html":"String" } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.0.0, function_name: by getApiGlossary, operation_id: OBPv3.0.0-getApiGlossary Tags: Documentation,

Get Message Docs

These message docs provide example messages sent by OBP to the (Kafka) message queue for processing by the Core Banking / Payment system Adapter - together with an example expected response and possible error codes.
Integrators can use these messages to build Adapters that provide core banking services to OBP.

Note: API Explorer provides a Message Docs page where these messages are displayed.

CONNECTOR: kafka_vSept2018, stored_procedure_vDec2019 ...

Authentication is Optional

URL Parameters:

CONNECTOR: CONNECTOR

JSON response body fields:

adapter_implementation:

dependent_endpoints:

description: This an optional field. Maximum length is 2000. It can be any characters here.

example_inbound_message: {}

example_outbound_message: {}

group:

message_docs:

message_format:

name: ACCOUNT_MANAGEMENT_FEE

process: obp.getBank

suggested_order:

version:

inboundAvroSchema:

inbound_topic:

outboundAvroSchema:

outbound_topic:

requiredFieldInfo: false

Typical Successful Response:

								
									
{ "message_docs":[{ "process":"getAccounts", "message_format":"KafkaV2017", "outbound_topic":"to.obp.api.1.caseclass.OutboundGetAccounts", "inbound_topic":"from.obp.api.1.to.adapter.mf.caseclass.OutboundGetAccounts", "description":"get Banks", "example_outbound_message":{ "jsonString":"{}" }, "example_inbound_message":{ "jsonString":"{}" }, "outboundAvroSchema":{ "jsonString":"{}" }, "inboundAvroSchema":{ "jsonString":"{}" }, "adapter_implementation":{ "group":"CORE", "suggested_order":3 }, "dependent_endpoints":[{ "name":"getAccounts", "version":"OBPv3.0.0" },{ "name":"getBalances", "version":"OBPv2.0.0" }], "requiredFieldInfo":{ "data.bankId":["v2.2.0","v3.1.0"] } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv2.2.0, function_name: by getMessageDocs, operation_id: OBPv2.2.0-getMessageDocs Tags: Documentation, API,

Get Message Docs Swagger

This endpoint provides example message docs in swagger format.
It is only relavent for REST Connectors.

This endpoint can be used by the developer building a REST Adapter that connects to the Core Banking System (CBS).
That is, the Adapter developer can use the Swagger surfaced here to build the REST APIs that the OBP REST connector will call to consume CBS services.

i.e.:

OBP API (Core OBP API code) -> OBP REST Connector (OBP REST Connector code) -> OBP REST Adapter (Adapter developer code) -> CBS (Main Frame)

Authentication is Optional

URL Parameters:

CONNECTOR: CONNECTOR

JSON response body fields:

adapter_implementation:

dependent_endpoints:

description: This an optional field. Maximum length is 2000. It can be any characters here.

example_inbound_message: {}

example_outbound_message: {}

group:

message_docs:

message_format:

name: ACCOUNT_MANAGEMENT_FEE

process: obp.getBank

suggested_order:

version:

inboundAvroSchema:

inbound_topic:

outboundAvroSchema:

outbound_topic:

requiredFieldInfo: false

Typical Successful Response:

								
									
{ "message_docs":[{ "process":"getAccounts", "message_format":"KafkaV2017", "outbound_topic":"to.obp.api.1.caseclass.OutboundGetAccounts", "inbound_topic":"from.obp.api.1.to.adapter.mf.caseclass.OutboundGetAccounts", "description":"get Banks", "example_outbound_message":{ "jsonString":"{}" }, "example_inbound_message":{ "jsonString":"{}" }, "outboundAvroSchema":{ "jsonString":"{}" }, "inboundAvroSchema":{ "jsonString":"{}" }, "adapter_implementation":{ "group":"CORE", "suggested_order":3 }, "dependent_endpoints":[{ "name":"getAccounts", "version":"OBPv3.0.0" },{ "name":"getBalances", "version":"OBPv2.0.0" }], "requiredFieldInfo":{ "data.bankId":["v2.2.0","v3.1.0"] } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by getMessageDocsSwagger, operation_id: OBPv3.1.0-getMessageDocsSwagger Tags: Documentation, API,

Get Resource Docs

Get documentation about the RESTful resources on this server including example bodies for POST and PUT requests.

This is the native data format used to document OBP endpoints. Each endpoint has a Resource Doc (a Scala case class) defined in the source code.

This endpoint is used by OBP API Explorer to display and work with the API documentation.

Most (but not all) fields are also available in swagger format. (The Swagger endpoint is built from Resource Docs.)

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint with tags parameter e.g. ?tags=Account,Bank

You may filter this endpoint with functions parameter e.g. ?functions=enableDisableConsumers,getConnectorMetrics

For possible function values, see implemented_by.function in the JSON returned by this endpoint or the OBP source code or the footer of the API Explorer which produces a comma separated list of functions that reflect the server or filtering by API Explorer based on tags etc.

You may filter this endpoint using the 'content' url parameter, e.g. ?content=dynamic
if set content=dynamic, only show dynamic endpoints, if content=static, only show the static endpoints. if omit this parameter, we will show all the endpoints.

You may need some other language resource docs, now we support i18n language tag , e.g. ?locale=zh_CN

You can filter with api-collection-id, but api-collection-id can not be used with others together. If api-collection-id is used in URL, it will ignore all other parameters.

You can easily pass the cache, use different value for cache-modifier, eg: ?cache-modifier= 123

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?tags=Account,Bank
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?locale=zh_CN
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?content=static,dynamic,all
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?api-collection-id=4e866c86-60c3-4268-a221-cb0bbf1ad221
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?cache-modifier=3141592653

  • operation_id is concatenation of "v", version and function and should be unique (used for DOM element IDs etc. maybe used to link to source code)
  • version references the version that the API call is defined in.
  • function is the (scala) partial function that implements this endpoint. It is unique per version of the API.
  • request_url is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the implemented version (the version where this endpoint was defined) e.g. /obp/v1.2.0/resource
  • specified_url (recommended to use) is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the version specified in the call e.g. /obp/v3.1.0/resource. In OBP, endpoints are first made available at the request_url, but the same resource (function call) is often made available under later versions (specified_url). To access the latest version of all endpoints use the latest version available on your OBP instance e.g. /obp/v3.1.0 - To get the original version use the request_url. We recommend to use the specified_url since non semantic improvements are more likely to be applied to later implementations of the call.
  • summary is a short description inline with the swagger terminology.
  • description may contain html markup (generated from markdown on the server).

Authentication is Mandatory

URL Parameters:

API_VERSION:

JSON response body fields:

connector_methods: connector_methods

count:

description: This an optional field. Maximum length is 2000. It can be any characters here.

description_markdown: description_markdown

error_response_bodies: OBP-50000: Unknown Error.,OBP-20001: User not logged in. Authentication is required!,OBP-20006: User is missing one or more roles: ,OBP-10001: Incorrect json format.

example_request_body: {"name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

function: function

implemented_by: implemented_by

is_featured: false

operation_id: OBPv4.0.0-getBanks

request_url: /my_user/MY_USER_ID

request_verb: POST

resource_docs: resource_docs

response_date: response_date

special_instructions:

specified_url:

success_response_body: {"my_user_id": "some_id_value", "name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

summary:

tags: Create-My-User

typed_request_body: typed_request_body

typed_success_response_body: typed_success_response_body

version:

created_by_bank_id: created_by_bank_id

meta:

roles: CanCreateMyUser

Typical Successful Response:

								
									
{ "resource_docs":[{ "operation_id":"OBPv1.4.0-testResourceDoc", "implemented_by":{ "version":"OBPv1.4.0", "function":"testResourceDoc" }, "request_verb":"GET", "request_url":"/dummy", "summary":"Test Resource Doc", "description":"<p>I am only a test Resource Doc</p>\n<p>Authentication is Mandatory</p>\n<p><strong>JSON response body fields:</strong></p>\n", "description_markdown":"I am only a test Resource Doc\n\nAuthentication is Mandatory\n\n\n**JSON response body fields:**\n\n\n", "example_request_body":{ "jsonString":"{}" }, "success_response_body":{ "jsonString":"{}" }, "error_response_bodies":["OBP-50000: Unknown Error.","OBP-20001: User not logged in. Authentication is required!","OBP-20006: User is missing one or more roles: "], "tags":["Documentation"], "typed_request_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "typed_success_response_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "roles":[{ "role":"CanGetCustomers", "requires_bank_id":true }], "is_featured":false, "special_instructions":"", "specified_url":"", "connector_methods":[] }], "meta":{ "response_date":"2024-03-19T00:00:42Z", "count":1 } }
Required Roles:
  • CanReadResourceDoc - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv1.4.0, function_name: by getResourceDocsObpV400, operation_id: OBPv1.4.0-getResourceDocsObpV400 Tags: Documentation, API,

Get Resource Docs

Get documentation about the RESTful resources on this server including example bodies for POST and PUT requests.

This is the native data format used to document OBP endpoints. Each endpoint has a Resource Doc (a Scala case class) defined in the source code.

This endpoint is used by OBP API Explorer to display and work with the API documentation.

Most (but not all) fields are also available in swagger format. (The Swagger endpoint is built from Resource Docs.)

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint with tags parameter e.g. ?tags=Account,Bank

You may filter this endpoint with functions parameter e.g. ?functions=enableDisableConsumers,getConnectorMetrics

For possible function values, see implemented_by.function in the JSON returned by this endpoint or the OBP source code or the footer of the API Explorer which produces a comma separated list of functions that reflect the server or filtering by API Explorer based on tags etc.

You may filter this endpoint using the 'content' url parameter, e.g. ?content=dynamic
if set content=dynamic, only show dynamic endpoints, if content=static, only show the static endpoints. if omit this parameter, we will show all the endpoints.

You may need some other language resource docs, now we support i18n language tag , e.g. ?locale=zh_CN

You can filter with api-collection-id, but api-collection-id can not be used with others together. If api-collection-id is used in URL, it will ignore all other parameters.

You can easily pass the cache, use different value for cache-modifier, eg: ?cache-modifier= 123

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?tags=Account,Bank
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?locale=zh_CN
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?content=static,dynamic,all
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?api-collection-id=4e866c86-60c3-4268-a221-cb0bbf1ad221
https://api3.openbankproject.com/obp/v4.0.0/resource-docs/v4.0.0/obp?cache-modifier=3141592653

  • operation_id is concatenation of "v", version and function and should be unique (used for DOM element IDs etc. maybe used to link to source code)
  • version references the version that the API call is defined in.
  • function is the (scala) partial function that implements this endpoint. It is unique per version of the API.
  • request_url is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the implemented version (the version where this endpoint was defined) e.g. /obp/v1.2.0/resource
  • specified_url (recommended to use) is empty for the root call, else the path. It contains the standard prefix (e.g. /obp) and the version specified in the call e.g. /obp/v3.1.0/resource. In OBP, endpoints are first made available at the request_url, but the same resource (function call) is often made available under later versions (specified_url). To access the latest version of all endpoints use the latest version available on your OBP instance e.g. /obp/v3.1.0 - To get the original version use the request_url. We recommend to use the specified_url since non semantic improvements are more likely to be applied to later implementations of the call.
  • summary is a short description inline with the swagger terminology.
  • description may contain html markup (generated from markdown on the server).

Authentication is Mandatory

URL Parameters:

API_VERSION:

JSON response body fields:

connector_methods: connector_methods

description: This an optional field. Maximum length is 2000. It can be any characters here.

description_markdown: description_markdown

error_response_bodies: OBP-50000: Unknown Error.,OBP-20001: User not logged in. Authentication is required!,OBP-20006: User is missing one or more roles: ,OBP-10001: Incorrect json format.

example_request_body: {"name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

function: function

implemented_by: implemented_by

is_featured: false

operation_id: OBPv4.0.0-getBanks

request_url: /my_user/MY_USER_ID

request_verb: POST

resource_docs: resource_docs

special_instructions:

specified_url:

success_response_body: {"my_user_id": "some_id_value", "name": "Jhon", "age": 12, "hobby": ["coding"],"optional_fields": ["hobby"]}

summary:

tags: Create-My-User

typed_request_body: typed_request_body

typed_success_response_body: typed_success_response_body

version:

created_by_bank_id: created_by_bank_id

meta:

roles: CanCreateMyUser

Typical Successful Response:

								
									
{ "resource_docs":[{ "operation_id":"OBPv1.4.0-testResourceDoc", "implemented_by":{ "version":"OBPv1.4.0", "function":"testResourceDoc" }, "request_verb":"GET", "request_url":"/dummy", "summary":"Test Resource Doc", "description":"<p>I am only a test Resource Doc</p>\n<p>Authentication is Mandatory</p>\n<p><strong>JSON response body fields:</strong></p>\n", "description_markdown":"I am only a test Resource Doc\n\nAuthentication is Mandatory\n\n\n**JSON response body fields:**\n\n\n", "example_request_body":{ "jsonString":"{}" }, "success_response_body":{ "jsonString":"{}" }, "error_response_bodies":["OBP-50000: Unknown Error.","OBP-20001: User not logged in. Authentication is required!","OBP-20006: User is missing one or more roles: "], "tags":["Documentation"], "typed_request_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "typed_success_response_body":{ "type":"object", "properties":{ "jsonString":{ "type":"string" } } }, "roles":[{ "role":"CanGetCustomers", "requires_bank_id":true }], "is_featured":false, "special_instructions":"", "specified_url":"", "connector_methods":[] }] }
Required Roles:
  • CanReadResourceDoc - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv1.4.0, function_name: by getResourceDocsObp, operation_id: OBPv1.4.0-getResourceDocsObp Tags: Documentation, API,

Get Swagger documentation

Returns documentation about the RESTful resources on this server in Swagger format.

API_VERSION is the version you want documentation about e.g. v3.0.0

You may filter this endpoint using the 'tags' url parameter e.g. ?tags=Account,Bank

(All endpoints are given one or more tags which for used in grouping)

You may filter this endpoint using the 'functions' url parameter e.g. ?functions=getBanks,bankById

(Each endpoint is implemented in the OBP Scala code by a 'function')

See the Resource Doc endpoint for more information.

Following are more examples:
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger?tags=Account,Bank
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger?functions=getBanks,bankById
https://api3.openbankproject.com/obp/v3.1.0/resource-docs/v3.1.0/swagger?tags=Account,Bank,PSD2&functions=getBanks,bankById

Authentication is Optional

URL Parameters:

API_VERSION:

JSON response body fields:

Typical Successful Response:

								
									
{ "jsonString":"{}" }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv1.4.0, function_name: by getResourceDocsSwagger, operation_id: OBPv1.4.0-getResourceDocsSwagger Tags: Documentation, API,

Get scanned API Versions

Get all the scanned API Versions.

Authentication is Optional

JSON response body fields:

Typical Successful Response:

								
									
{ "scanned_api_versions":[{ "urlPrefix":"obp", "apiStandard":"obp", "apiShortVersion":"v3.1.0", "API_VERSION":"v3.1.0" }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getScannedApiVersions, operation_id: OBPv4.0.0-getScannedApiVersions Tags: Documentation, API,

Delete Bank Level Dynamic Endpoint

Delete a Bank Level DynamicEndpoint specified by DYNAMIC_ENDPOINT_ID.

Authentication is Mandatory

Typical Successful Response:

								
									
Required Roles:
  • CanDeleteBankLevelDynamicEndpoint - Please login to request this Role
  • CanDeleteDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteBankLevelDynamicEndpoint, operation_id: OBPv4.0.0-deleteBankLevelDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Delete Dynamic Endpoint

Delete a DynamicEndpoint specified by DYNAMIC_ENDPOINT_ID.

Authentication is Mandatory

Typical Successful Response:

								
									
Required Roles:
  • CanDeleteDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-50000: Unknown Error.
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteDynamicEndpoint, operation_id: OBPv4.0.0-deleteDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get Bank Level Dynamic Endpoint

Get a Bank Level Dynamic Endpoint.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Required Roles:
  • CanGetBankLevelDynamicEndpoint - Please login to request this Role
  • CanGetDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getBankLevelDynamicEndpoint, operation_id: OBPv4.0.0-getBankLevelDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get Dynamic Endpoints

Get Dynamic Endpoints.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "dynamic_endpoints":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }] }
Required Roles:
  • CanGetDynamicEndpoints - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getDynamicEndpoints, operation_id: OBPv4.0.0-getDynamicEndpoints Tags: Dynamic-Endpoint-Manage, API,

Update Bank Level Dynamic Endpoint Host

Update Bank Level dynamic endpoint Host.
The value can be obp_mock, dynamic_entity, or some service url.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "host":"dynamic_entity" }
Required Roles:
  • CanUpdateBankLevelDynamicEndpoint - Please login to request this Role
  • CanUpdateDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateBankLevelDynamicEndpointHost, operation_id: OBPv4.0.0-updateBankLevelDynamicEndpointHost Tags: Dynamic-Endpoint-Manage, API,

Update Dynamic Endpoint Host

Update dynamic endpoint Host.
The value can be obp_mock, dynamic_entity, or some service url.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "host":"dynamic_entity" }
Required Roles:
  • CanUpdateDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateDynamicEndpointHost, operation_id: OBPv4.0.0-updateDynamicEndpointHost Tags: Dynamic-Endpoint-Manage, API,

Create Bank Level Dynamic Endpoint

Create dynamic endpoints.

Create dynamic endpoints with one json format swagger content.

If the host of swagger is dynamic_entity, then you need link the swagger fields to the dynamic entity fields,
please check Endpoint Mapping endpoints.

If the host of swagger is obp_mock, every dynamic endpoint will return example response of swagger,

when create MethodRouting for given dynamic endpoint, it will be routed to given url.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Required Roles:
  • CanCreateBankLevelDynamicEndpoint - Please login to request this Role
  • CanCreateDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09008: DynamicEndpoint already exists.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createBankLevelDynamicEndpoint, operation_id: OBPv4.0.0-createBankLevelDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Create Dynamic Endpoint

Create dynamic endpoints.

Create dynamic endpoints with one json format swagger content.

If the host of swagger is dynamic_entity, then you need link the swagger fields to the dynamic entity fields,
please check Endpoint Mapping endpoints.

If the host of swagger is obp_mock, every dynamic endpoint will return example response of swagger,

when create MethodRouting for given dynamic endpoint, it will be routed to given url.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Required Roles:
  • CanCreateDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09008: DynamicEndpoint already exists.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createDynamicEndpoint, operation_id: OBPv4.0.0-createDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Delete My Dynamic Endpoint

Delete a DynamicEndpoint specified by DYNAMIC_ENDPOINT_ID.

Authentication is Mandatory

Typical Successful Response:

								
									
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteMyDynamicEndpoint, operation_id: OBPv4.0.0-deleteMyDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get Bank Level Dynamic Endpoints

Get Bank Level Dynamic Endpoints.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "dynamic_endpoints":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }] }
Required Roles:
  • CanGetBankLevelDynamicEndpoints - Please login to request this Role
  • CanGetDynamicEndpoints - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getBankLevelDynamicEndpoints, operation_id: OBPv4.0.0-getBankLevelDynamicEndpoints Tags: Dynamic-Endpoint-Manage, API,

Get Dynamic Endpoint

Get a Dynamic Endpoint.

Get one DynamicEndpoint,

Authentication is Mandatory

Typical Successful Response:

								
									
{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }
Required Roles:
  • CanGetDynamicEndpoint - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09009: DynamicEndpoint not found. Please specify a valid value for DYNAMIC_ENDPOINT_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getDynamicEndpoint, operation_id: OBPv4.0.0-getDynamicEndpoint Tags: Dynamic-Endpoint-Manage, API,

Get My Dynamic Endpoints

Get My Dynamic Endpoints.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "dynamic_endpoints":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "dynamic_endpoint_id":"dynamic-endpoint-id", "swagger_string":{ "swagger":"2.0", "info":{ "title":"Bank Accounts (Dynamic Endpoint)", "version":"1.0.0" }, "definitions":{ "AccountName":{ "type":"object", "properties":{ "name":{ "type":"string", "example":"family account" }, "balance":{ "type":"integer", "format":"int64", "example":1000.123 } } } }, "paths":{ "/accounts":{ "post":{ "operationId":"POST_account", "produces":["application/json"], "responses":{ "201":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"POST Accounts", "summary":"POST Accounts" } }, "/accounts/{account_id}":{ "get":{ "operationId":"GET_account", "produces":["application/json"], "responses":{ "200":{ "description":"Success Response", "schema":{ "$ref":"#/definitions/AccountName" } } }, "consumes":["application/json"], "description":"Get Bank Account", "summary":"Get Bank Account by Id" } } }, "host":"obp_mock", "schemes":["http","https"] } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyDynamicEndpoints, operation_id: OBPv4.0.0-getMyDynamicEndpoints Tags: Dynamic-Endpoint-Manage, API,

Create Bank Level Dynamic Entity

Create a Bank Level DynamicEntity.

Authentication is Mandatory

Create a DynamicEntity. If creation is successful, the corresponding POST, GET, PUT and DELETE (Create, Read, Update, Delete or CRUD for short) endpoints will be generated automatically

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

The DATE_WITH_DAY format is: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField2": {
    "type": "reference:Customer",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "d9cd70fc-5420-4bc6-8add-2dbb17f6a45d"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=d9cd70fc-5420-4bc6-8add-2dbb17f6a45d&branchId=f235fdf2-6f18-499f-ae94-292b10b70d57"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=d9cd70fc-5420-4bc6-8add-2dbb17f6a45d&atmId=f235fdf2-6f18-499f-ae94-292b10b70d57"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=d9cd70fc-5420-4bc6-8add-2dbb17f6a45d&accountId=f235fdf2-6f18-499f-ae94-292b10b70d57"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=d9cd70fc-5420-4bc6-8add-2dbb17f6a45d&productCode=f235fdf2-6f18-499f-ae94-292b10b70d57"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=d9cd70fc-5420-4bc6-8add-2dbb17f6a45d&cardId=f235fdf2-6f18-499f-ae94-292b10b70d57"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=d9cd70fc-5420-4bc6-8add-2dbb17f6a45d&accountId=f235fdf2-6f18-499f-ae94-292b10b70d57&transactionId=74dc45c0-c597-4b28-9e84-f5c201d00dd6"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=d9cd70fc-5420-4bc6-8add-2dbb17f6a45d&accountId=f235fdf2-6f18-499f-ae94-292b10b70d57&counterpartyId=74dc45c0-c597-4b28-9e84-f5c201d00dd6"
}

Note: if you set hasPersonalEntity = false, then OBP will not generate the CRUD my FooBar endpoints.

Typical Successful Response:

								
									
{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Required Roles:
  • CanCreateBankLevelDynamicEntity - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createBankLevelDynamicEntity, operation_id: OBPv4.0.0-createBankLevelDynamicEntity Tags: Dynamic-Entity-Manage, API,

Create System Level Dynamic Entity

Create a system level Dynamic Entity.

Authentication is Mandatory

Create a DynamicEntity. If creation is successful, the corresponding POST, GET, PUT and DELETE (Create, Read, Update, Delete or CRUD for short) endpoints will be generated automatically

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

The DATE_WITH_DAY format is: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
See the following list of currently available reference types and examples of how to construct key values correctly. Note: As more Dynamic Entities are created on this instance, this list will grow:

"someField0": {
    "type": "reference:Bank",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField2": {
    "type": "reference:Customer",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "5c5d23b3-2857-407c-8175-457db6147890"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=5c5d23b3-2857-407c-8175-457db6147890&branchId=a7da09a3-173e-4714-bc5d-71d8eb2c2420"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=5c5d23b3-2857-407c-8175-457db6147890&atmId=a7da09a3-173e-4714-bc5d-71d8eb2c2420"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=5c5d23b3-2857-407c-8175-457db6147890&accountId=a7da09a3-173e-4714-bc5d-71d8eb2c2420"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=5c5d23b3-2857-407c-8175-457db6147890&productCode=a7da09a3-173e-4714-bc5d-71d8eb2c2420"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=5c5d23b3-2857-407c-8175-457db6147890&cardId=a7da09a3-173e-4714-bc5d-71d8eb2c2420"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=5c5d23b3-2857-407c-8175-457db6147890&accountId=a7da09a3-173e-4714-bc5d-71d8eb2c2420&transactionId=99133f94-a27e-424c-967c-0f9933c3f368"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=5c5d23b3-2857-407c-8175-457db6147890&accountId=a7da09a3-173e-4714-bc5d-71d8eb2c2420&counterpartyId=99133f94-a27e-424c-967c-0f9933c3f368"
}

Note: if you set hasPersonalEntity = false, then OBP will not generate the CRUD my FooBar endpoints.

Typical Successful Response:

								
									
{ "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Required Roles:
  • CanCreateSystemLevelDynamicEntity - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createSystemDynamicEntity, operation_id: OBPv4.0.0-createSystemDynamicEntity Tags: Dynamic-Entity-Manage, API,

Delete Bank Level Dynamic Entity

Delete a Bank Level DynamicEntity specified by DYNAMIC_ENTITY_ID.

Authentication is Mandatory

Typical Successful Response:

								
									
Required Roles:
  • CanDeleteBankLevelDynamicEntity - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteBankLevelDynamicEntity, operation_id: OBPv4.0.0-deleteBankLevelDynamicEntity Tags: Dynamic-Entity-Manage, API,

Delete My Dynamic Entity

Delete my DynamicEntity specified by DYNAMIC_ENTITY_ID.

Authentication is Mandatory

Typical Successful Response:

								
									
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteMyDynamicEntity, operation_id: OBPv4.0.0-deleteMyDynamicEntity Tags: Dynamic-Entity-Manage, API,

Delete System Level Dynamic Entity

Delete a DynamicEntity specified by DYNAMIC_ENTITY_ID.

Authentication is Mandatory

Typical Successful Response:

								
									
Required Roles:
  • CanDeleteSystemLevelDynamicEntity - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteSystemDynamicEntity, operation_id: OBPv4.0.0-deleteSystemDynamicEntity Tags: Dynamic-Entity-Manage, API,

Get Bank Level Dynamic Entities

Get all the bank level Dynamic Entities for one bank.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "dynamic_entities":[{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }] }
Required Roles:
  • CanGetBankLevelDynamicEntities - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getBankLevelDynamicEntities, operation_id: OBPv4.0.0-getBankLevelDynamicEntities Tags: Dynamic-Entity-Manage, API,

Get My Dynamic Entities

Get all my Dynamic Entities.

Authentication is Mandatory

Typical Successful Response:

								
									
{ "dynamic_entities":[{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getMyDynamicEntities, operation_id: OBPv4.0.0-getMyDynamicEntities Tags: Dynamic-Entity-Manage, API,

Get System Dynamic Entities

Get all System Dynamic Entities

Authentication is Mandatory

Typical Successful Response:

								
									
{ "dynamic_entities":[{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }] }
Required Roles:
  • CanGetSystemLevelDynamicEntities - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getSystemDynamicEntities, operation_id: OBPv4.0.0-getSystemDynamicEntities Tags: Dynamic-Entity-Manage, API,

Update Bank Level Dynamic Entity

Update a Bank Level DynamicEntity.

Authentication is Mandatory

Update one DynamicEntity, after update finished, the corresponding CRUD endpoints will be changed.

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

DATE_WITH_DAY format: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField2": {
    "type": "reference:Customer",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "9a9e639c-e10a-408c-a145-9860749621d3"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=9a9e639c-e10a-408c-a145-9860749621d3&branchId=8a8f027d-6a05-488f-bc55-1cbcbe7a6ac8"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=9a9e639c-e10a-408c-a145-9860749621d3&atmId=8a8f027d-6a05-488f-bc55-1cbcbe7a6ac8"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=9a9e639c-e10a-408c-a145-9860749621d3&accountId=8a8f027d-6a05-488f-bc55-1cbcbe7a6ac8"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=9a9e639c-e10a-408c-a145-9860749621d3&productCode=8a8f027d-6a05-488f-bc55-1cbcbe7a6ac8"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=9a9e639c-e10a-408c-a145-9860749621d3&cardId=8a8f027d-6a05-488f-bc55-1cbcbe7a6ac8"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=9a9e639c-e10a-408c-a145-9860749621d3&accountId=8a8f027d-6a05-488f-bc55-1cbcbe7a6ac8&transactionId=6d578002-b367-410b-9e3e-fb7622795c67"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=9a9e639c-e10a-408c-a145-9860749621d3&accountId=8a8f027d-6a05-488f-bc55-1cbcbe7a6ac8&counterpartyId=6d578002-b367-410b-9e3e-fb7622795c67"
}

Typical Successful Response:

								
									
{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Required Roles:
  • CanUpdateBankLevelDynamicEntity - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-30001: Bank not found. Please specify a valid value for BANK_ID.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateBankLevelDynamicEntity, operation_id: OBPv4.0.0-updateBankLevelDynamicEntity Tags: Dynamic-Entity-Manage, API,

Update My Dynamic Entity

Update my DynamicEntity.

Authentication is Mandatory

Update one of my DynamicEntity, after update finished, the corresponding CRUD endpoints will be changed.

Current support filed types as follow:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

DATE_WITH_DAY format: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField2": {
    "type": "reference:Customer",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "c7b3ea4e-2491-434e-b698-5a5d5850d095"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=c7b3ea4e-2491-434e-b698-5a5d5850d095&branchId=01c5bcbf-34ea-4eb6-b36b-1f514b9727dc"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=c7b3ea4e-2491-434e-b698-5a5d5850d095&atmId=01c5bcbf-34ea-4eb6-b36b-1f514b9727dc"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=c7b3ea4e-2491-434e-b698-5a5d5850d095&accountId=01c5bcbf-34ea-4eb6-b36b-1f514b9727dc"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=c7b3ea4e-2491-434e-b698-5a5d5850d095&productCode=01c5bcbf-34ea-4eb6-b36b-1f514b9727dc"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=c7b3ea4e-2491-434e-b698-5a5d5850d095&cardId=01c5bcbf-34ea-4eb6-b36b-1f514b9727dc"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=c7b3ea4e-2491-434e-b698-5a5d5850d095&accountId=01c5bcbf-34ea-4eb6-b36b-1f514b9727dc&transactionId=839770b1-1a70-42f7-8852-ef4eb63ac4ff"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=c7b3ea4e-2491-434e-b698-5a5d5850d095&accountId=01c5bcbf-34ea-4eb6-b36b-1f514b9727dc&counterpartyId=839770b1-1a70-42f7-8852-ef4eb63ac4ff"
}

Typical Successful Response:

								
									
{ "bankId":"gh.29.uk", "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-10001: Incorrect json format.
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateMyDynamicEntity, operation_id: OBPv4.0.0-updateMyDynamicEntity Tags: Dynamic-Entity-Manage, API,

Update System Level Dynamic Entity

Update a System Level Dynamic Entity.

Authentication is Mandatory

Update one DynamicEntity, after update finished, the corresponding CRUD endpoints will be changed.

The following field types are as supported:
[number, integer, boolean, string, DATE_WITH_DAY, reference]

DATE_WITH_DAY format: yyyy-MM-dd

Reference types are like foreign keys and composite foreign keys are supported. The value you need to supply as the (composite) foreign key is a UUID (or several UUIDs in the case of a composite key) that match value in another Entity..
The following list shows all the possible reference types in the system with corresponding examples values so you can see how to construct each reference type value.

"someField0": {
    "type": "reference:Bank",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField1": {
    "type": "reference:Consumer",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField2": {
    "type": "reference:Customer",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField3": {
    "type": "reference:MethodRouting",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField4": {
    "type": "reference:DynamicEntity",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField5": {
    "type": "reference:TransactionRequest",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField6": {
    "type": "reference:ProductAttribute",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField7": {
    "type": "reference:AccountAttribute",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField8": {
    "type": "reference:TransactionAttribute",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField9": {
    "type": "reference:CustomerAttribute",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField10": {
    "type": "reference:AccountApplication",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField11": {
    "type": "reference:CardAttribute",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField12": {
    "type": "reference:Counterparty",
    "example": "2c51c743-f9a5-4307-a1c0-ba34618d6da6"
}

"someField13": {
    "type": "reference:Branch:bankId&branchId",
    "example": "bankId=2c51c743-f9a5-4307-a1c0-ba34618d6da6&branchId=db86486c-c251-4724-af87-a96f012b93e1"
}

"someField14": {
    "type": "reference:Atm:bankId&atmId",
    "example": "bankId=2c51c743-f9a5-4307-a1c0-ba34618d6da6&atmId=db86486c-c251-4724-af87-a96f012b93e1"
}

"someField15": {
    "type": "reference:BankAccount:bankId&accountId",
    "example": "bankId=2c51c743-f9a5-4307-a1c0-ba34618d6da6&accountId=db86486c-c251-4724-af87-a96f012b93e1"
}

"someField16": {
    "type": "reference:Product:bankId&productCode",
    "example": "bankId=2c51c743-f9a5-4307-a1c0-ba34618d6da6&productCode=db86486c-c251-4724-af87-a96f012b93e1"
}

"someField17": {
    "type": "reference:PhysicalCard:bankId&cardId",
    "example": "bankId=2c51c743-f9a5-4307-a1c0-ba34618d6da6&cardId=db86486c-c251-4724-af87-a96f012b93e1"
}

"someField18": {
    "type": "reference:Transaction:bankId&accountId&transactionId",
    "example": "bankId=2c51c743-f9a5-4307-a1c0-ba34618d6da6&accountId=db86486c-c251-4724-af87-a96f012b93e1&transactionId=0ed666f6-1591-4aa6-b1ba-bd4b41930671"
}

"someField19": {
    "type": "reference:Counterparty:bankId&accountId&counterpartyId",
    "example": "bankId=2c51c743-f9a5-4307-a1c0-ba34618d6da6&accountId=db86486c-c251-4724-af87-a96f012b93e1&counterpartyId=0ed666f6-1591-4aa6-b1ba-bd4b41930671"
}

Typical Successful Response:

								
									
{ "FooBar":{ "description":"description of this entity, can be markdown text.", "required":["name"], "properties":{ "name":{ "type":"string", "minLength":3, "maxLength":20, "example":"James Brown", "description":"description of **name** field, can be markdown text." }, "number":{ "type":"integer", "example":698761728, "description":"description of **number** field, can be markdown text." } } }, "dynamicEntityId":"dynamic-entity-id", "userId":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "hasPersonalEntity":true }
Required Roles:
  • CanUpdateSystemLevelDynamicEntity - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-09001: DynamicEntity not found. Please specify a valid value for DYNAMIC_ENTITY_ID.
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateSystemDynamicEntity, operation_id: OBPv4.0.0-updateSystemDynamicEntity Tags: Dynamic-Entity-Manage, API,

Create a JSON Schema Validation

Create a JSON Schema Validation.

Please supply a json-schema as request body.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON request body fields:

$schema: $schema

additionalProperties: additionalProperties

description: This an optional field. Maximum length is 2000. It can be any characters here.

examples: examples

maxLength: maxLength

minLength: minLength

properties: properties

required: required

title: Dr.

type:

xxx_id: xxx_id

JSON response body fields:

$schema: $schema

additionalProperties: additionalProperties

description: This an optional field. Maximum length is 2000. It can be any characters here.

examples: examples

json_schema: json_schema

maxLength: maxLength

minLength: minLength

operation_id: OBPv4.0.0-getBanks

properties: properties

required: required

title: Dr.

type:

xxx_id: xxx_id

Typical Successful Response:

								
									
{ "operation_id":"OBPv4.0.0-createXxx", "json_schema":{ "$schema":"http://json-schema.org/draft-07/schema", "description":"The demo json-schema", "title":"The demo schema", "required":["xxx_id"], "type":"object", "properties":{ "xxx_id":{ "type":"string", "minLength":2, "maxLength":50, "examples":["xxx_id_demo_value"] } }, "additionalProperties":true } }
Required Roles:
  • CanCreateJsonSchemaValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by createJsonSchemaValidation, operation_id: OBPv4.0.0-createJsonSchemaValidation Tags: JSON-Schema-Validation,

Delete a JSON Schema Validation

Delete a JSON Schema Validation by operation_id.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

Typical Successful Response:

								
									
true
Required Roles:
  • CanDeleteJsonSchemaValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by deleteJsonSchemaValidation, operation_id: OBPv4.0.0-deleteJsonSchemaValidation Tags: JSON-Schema-Validation,

Get a JSON Schema Validation

Get a JSON Schema Validation by operation_id.

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

$schema: $schema

additionalProperties: additionalProperties

description: This an optional field. Maximum length is 2000. It can be any characters here.

examples: examples

json_schema: json_schema

maxLength: maxLength

minLength: minLength

operation_id: OBPv4.0.0-getBanks

properties: properties

required: required

title: Dr.

type:

xxx_id: xxx_id

Typical Successful Response:

								
									
{ "operation_id":"OBPv4.0.0-createXxx", "json_schema":{ "$schema":"http://json-schema.org/draft-07/schema", "description":"The demo json-schema", "title":"The demo schema", "required":["xxx_id"], "type":"object", "properties":{ "xxx_id":{ "type":"string", "minLength":2, "maxLength":50, "examples":["xxx_id_demo_value"] } }, "additionalProperties":true } }
Required Roles:
  • CanGetJsonSchemaValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv4.0.0, function_name: by getJsonSchemaValidation, operation_id: OBPv4.0.0-getJsonSchemaValidation Tags: JSON-Schema-Validation,

Get all JSON Schema Validations

Get all JSON Schema Validations.

Authentication is Mandatory

JSON response body fields:

$schema: $schema

additionalProperties: additionalProperties

description: This an optional field. Maximum length is 2000. It can be any characters here.

examples: examples

json_schema: json_schema

maxLength: maxLength

minLength: minLength

operation_id: OBPv4.0.0-getBanks

properties: properties

required: required

title: Dr.

type:

xxx_id: xxx_id

Typical Successful Response:

								
									
{ "json_schema_validations":[{ "operation_id":"OBPv4.0.0-createXxx", "json_schema":{ "$schema":"http://json-schema.org/draft-07/schema", "description":"The demo json-schema", "title":"The demo schema", "required":["xxx_id"], "type":"object", "properties":{ "xxx_id":{ "type":"string", "minLength":2, "maxLength":50, "examples":["xxx_id_demo_value"] } }, "additionalProperties":true } }] }
Required Roles:
  • CanGetJsonSchemaValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getAllJsonSchemaValidations, operation_id: OBPv4.0.0-getAllJsonSchemaValidations Tags: JSON-Schema-Validation,

Get all JSON Schema Validations - public

Get all JSON Schema Validations - public.

Authentication is Optional

JSON response body fields:

$schema: $schema

additionalProperties: additionalProperties

description: This an optional field. Maximum length is 2000. It can be any characters here.

examples: examples

json_schema: json_schema

maxLength: maxLength

minLength: minLength

operation_id: OBPv4.0.0-getBanks

properties: properties

required: required

title: Dr.

type:

xxx_id: xxx_id

Typical Successful Response:

								
									
{ "json_schema_validations":[{ "operation_id":"OBPv4.0.0-createXxx", "json_schema":{ "$schema":"http://json-schema.org/draft-07/schema", "description":"The demo json-schema", "title":"The demo schema", "required":["xxx_id"], "type":"object", "properties":{ "xxx_id":{ "type":"string", "minLength":2, "maxLength":50, "examples":["xxx_id_demo_value"] } }, "additionalProperties":true } }] }
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by getAllJsonSchemaValidationsPublic, operation_id: OBPv4.0.0-getAllJsonSchemaValidationsPublic Tags: JSON-Schema-Validation,

Update a JSON Schema Validation

Update a JSON Schema Validation.

Please supply a json-schema as request body

Authentication is Mandatory

URL Parameters:

OPERATION_ID: OBPv4.0.0-getBanks

JSON response body fields:

$schema: $schema

additionalProperties: additionalProperties

description: This an optional field. Maximum length is 2000. It can be any characters here.

examples: examples

json_schema: json_schema

maxLength: maxLength

minLength: minLength

operation_id: OBPv4.0.0-getBanks

properties: properties

required: required

title: Dr.

type:

xxx_id: xxx_id

Typical Successful Response:

								
									
{ "operation_id":"OBPv4.0.0-createXxx", "json_schema":{ "$schema":"http://json-schema.org/draft-07/schema", "description":"The demo json-schema", "title":"The demo schema", "required":["xxx_id"], "type":"object", "properties":{ "xxx_id":{ "type":"string", "minLength":2, "maxLength":50, "examples":["xxx_id_demo_value"] } }, "additionalProperties":true } }
Required Roles:
  • CanUpdateJsonSchemaValidation - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv4.0.0, function_name: by updateJsonSchemaValidation, operation_id: OBPv4.0.0-updateJsonSchemaValidation Tags: JSON-Schema-Validation,

Create MethodRouting

Create a MethodRouting.

Authentication is Mandatory

Explanation of Fields:

  • method_name is required String value, current supported value: [mapped]
  • connector_name is required String value
  • is_bank_id_exact_match is required boolean value, if bank_id_pattern is exact bank_id value, this value is true; if bank_id_pattern is null or a regex, this value is false
  • bank_id_pattern is optional String value, it can be null, a exact bank_id or a regex
  • parameters is optional array of key value pairs. You can set some parameters for this method

note and CAVEAT!:

  • bank_id_pattern has to be empty for methods that do not take bank_id as a function parameter, otherwise might get empty result
  • methods that aggregate bank objects (e.g. getBankAccountsForUser) have to take any existing method routings for these objects into consideration
  • so if you create e.g. a bank specific method routing for getting an account, make sure that it is also served by endpoints getting ALL accounts for ALL banks
  • if bank_id_pattern is regex, special characters need to do escape, for example: bank_id_pattern = "some-id_pattern_\d+"

If the connector name starts with rest, parameters can contain "outBoundMapping" and "inBoundMapping", convert OutBound and InBound json structure.
for example:
outBoundMapping example, convert json from source to target:
Snipaste_outBoundMapping
Build OutBound json value rules:
1 set cId value with: outboundAdapterCallContext.correlationId value
2 set bankId value with: concat bankId.value value with string helloworld
3 set originalJson value with: whole source json, note: the field value expression is $root

inBoundMapping example, convert json from source to target:
inBoundMapping
Build InBound json value rules:
1 and 2 set inboundAdapterCallContext and status value: because field name ends with "$default", remove "$default" from field name, not change the value
3 set fullName value with: concat string full: with result.name value
4 set bankRoutingScheme value: because source value is Array, but target value is not Array, the mapping field name must ends with [0].

JSON request body fields:

key: CustomerNumber

parameters:

value: 5987953

JSON response body fields:

key: CustomerNumber

parameters:

value: 5987953

Typical Successful Response:

								
									
{ "is_bank_id_exact_match":false, "method_name":"getBank", "connector_name":"rest_vMar2019", "method_routing_id":"this-method-routing-Id", "bank_id_pattern":"some_bankId_.*", "parameters":[{ "key":"url", "value":"http://mydomain.com/xxx" }] }
Required Roles:
  • CanCreateMethodRouting - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-10021: Incorrect Connector name.
  • OBP-10022: Incorrect Connector method name.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by createMethodRouting, operation_id: OBPv3.1.0-createMethodRouting Tags: Method-Routing, API,

Delete MethodRouting

Delete a MethodRouting specified by METHOD_ROUTING_ID.

Authentication is Mandatory

URL Parameters:

METHOD_ROUTING_ID:

JSON response body fields:

Typical Successful Response:

								
									
Required Roles:
  • CanDeleteMethodRouting - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by deleteMethodRouting, operation_id: OBPv3.1.0-deleteMethodRouting Tags: Method-Routing, API,

Get MethodRoutings

Get the all MethodRoutings.

Query url parameters:

  • method_name: filter with method_name
  • active: if active = true, it will show all the webui_ props. Even if they are set yet, we will return all the default webui_ props

eg:
https://api3.openbankproject.com/obp/v3.1.0/management/method_routings?active=true
https://api3.openbankproject.com/obp/v3.1.0/management/method_routings?method_name=getBank

Authentication is Mandatory

JSON response body fields:

key: CustomerNumber

parameters:

value: 5987953

Typical Successful Response:

								
									
{ "method_routings":[{ "is_bank_id_exact_match":false, "method_name":"getBanks", "connector_name":"rest_vMar2019", "method_routing_id":"method-routing-id", "bank_id_pattern":"some_bank_.*", "parameters":[{ "key":"url", "value":"http://mydomain.com/xxx" }] }] }
Required Roles:
  • CanGetMethodRoutings - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by getMethodRoutings, operation_id: OBPv3.1.0-getMethodRoutings Tags: Method-Routing, API,

Update MethodRouting

Update a MethodRouting.

Authentication is Mandatory

Explaination of Fields:

  • method_name is required String value, current supported value: [mapped]
  • connector_name is required String value
  • is_bank_id_exact_match is required boolean value, if bank_id_pattern is exact bank_id value, this value is true; if bank_id_pattern is null or a regex, this value is false
  • bank_id_pattern is optional String value, it can be null, a exact bank_id or a regex
  • parameters is optional array of key value pairs. You can set some paremeters for this method
    note:
  • if bank_id_pattern is regex, special characters need to do escape, for example: bank_id_pattern = "some-id_pattern_\d+"

If connector name start with rest, parameters can contain "outBoundMapping" and "inBoundMapping", to convert OutBound and InBound json structure.
for example:
outBoundMapping example, convert json from source to target:
Snipaste_outBoundMapping
Build OutBound json value rules:
1 set cId value with: outboundAdapterCallContext.correlationId value
2 set bankId value with: concat bankId.value value with string helloworld
3 set originalJson value with: whole source json, note: the field value expression is $root

inBoundMapping example, convert json from source to target:
inBoundMapping
Build InBound json value rules:
1 and 2 set inboundAdapterCallContext and status value: because field name ends with "$default", remove "$default" from field name, not change the value
3 set fullName value with: concat string full: with result.name value
4 set bankRoutingScheme value: because source value is Array, but target value is not Array, the mapping field name must ends with [0].

URL Parameters:

METHOD_ROUTING_ID:

JSON response body fields:

key: CustomerNumber

parameters:

value: 5987953

Typical Successful Response:

								
									
{ "is_bank_id_exact_match":true, "method_name":"getBank", "connector_name":"rest_vMar2019", "method_routing_id":"this-method-routing-Id", "bank_id_pattern":"some_bankId", "parameters":[{ "key":"url", "value":"http://mydomain.com/xxx" }] }
Required Roles:
  • CanUpdateMethodRouting - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10001: Incorrect json format.
  • OBP-10021: Incorrect Connector name.
  • OBP-10022: Incorrect Connector method name.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by updateMethodRouting, operation_id: OBPv3.1.0-updateMethodRouting Tags: Method-Routing, API,

Get Aggregate Metrics

Returns aggregate metrics on api usage eg. total count, response time (in ms), etc.

Should be able to filter on the following fields

eg: /management/aggregate-metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&consumer_id=5
&user_id=66214b8e-259e-44ad-8868-3eb47be70646&implemented_by_partial_function=getTransactionsForBankAccount
&implemented_in_version=v3.0.0&url=/obp/v3.0.0/banks/gh.29.uk/accounts/8ca8a7e4-6d02-48e3-a029-0b2bf89de9f0/owner/transactions
&verb=GET&anon=false&app_name=MapperPostman
&exclude_app_names=API-EXPLORER,API-Manager,SOFI,null

1 from_date (defaults to the day before the current date): eg:from_date=1100-01-01T01:01:01.000Z

2 to_date (defaults to the current date) eg:to_date=1100-01-01T01:01:01.000Z

3 consumer_id (if null ignore)

4 user_id (if null ignore)

5 anon (if null ignore) only support two value : true (return where user_id is null.) or false (return where user_id is not null.)

6 url (if null ignore), note: can not contain '&'.

7 app_name (if null ignore)

8 implemented_by_partial_function (if null ignore),

9 implemented_in_version (if null ignore)

10 verb (if null ignore)

11 correlation_id (if null ignore)

12 include_app_names (if null ignore).eg: &include_app_names=API-EXPLORER,API-Manager,SOFI,null

13 include_url_patterns (if null ignore).you can design you own SQL LIKE pattern. eg: &include_url_patterns=%management/metrics%,%management/aggregate-metrics%

14 include_implemented_by_partial_functions (if null ignore).eg: &include_implemented_by_partial_functions=getMetrics,getConnectorMetrics,getAggregateMetrics

Authentication is Mandatory

JSON response body fields:

average_response_time:

count:

maximum_response_time: 60

minimum_response_time:

Typical Successful Response:

								
									
{ "count":7076, "average_response_time":65.21, "minimum_response_time":1.0, "maximum_response_time":9039.0 }
Required Roles:
  • CanReadAggregateMetrics - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv5.1.0, function_name: by getAggregateMetrics, operation_id: OBPv5.1.0-getAggregateMetrics Tags: Metric, Aggregate-Metrics,

Get Connector Metrics

Get the all metrics

require CanGetConnectorMetrics role

Filters Part 1.filtering (no wilde cards etc.) parameters to GET /management/connector/metrics

Should be able to filter on the following metrics fields

eg: /management/connector/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=50&offset=2

1 from_date (defaults to one week before current date): eg:from_date=1100-01-01T01:01:01.000Z

2 to_date (defaults to current date) eg:to_date=1100-01-01T01:01:01.000Z

3 limit (for pagination: defaults to 1000) eg:limit=2000

4 offset (for pagination: zero index, defaults to 0) eg: offset=10

eg: /management/connector/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=100&offset=300

Other filters:

5 connector_name (if null ignore)

6 function_name (if null ignore)

7 correlation_id (if null ignore)

Authentication is Mandatory

JSON response body fields:

connector_name:

correlation_id: 1flssoftxq0cr1nssr68u0mioj

date: 2020-01-27

duration: 5.123

function_name:

metrics:

Typical Successful Response:

								
									
{ "metrics":[{ "connector_name":"mapper", "function_name":"getBanks", "correlation_id":"12345", "date":"1100-01-01T00:00:00Z", "duration":1000 }] }
Required Roles:
  • CanGetConnectorMetrics - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-10005: Invalid Date Format. Could not convert value to a Date.
  • OBP-50000: Unknown Error.
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
Connector Methods:
Version: OBPv2.2.0, function_name: by getConnectorMetrics, operation_id: OBPv2.2.0-getConnectorMetrics Tags: Metric, API,

Get Metrics

Get the all metrics

require CanReadMetrics role

Filters Part 1.filtering (no wilde cards etc.) parameters to GET /management/metrics

Should be able to filter on the following metrics fields

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=50&offset=2

1 from_date (defaults to one week before current date): eg:from_date=1100-01-01T01:01:01.000Z

2 to_date (defaults to current date) eg:to_date=1100-01-01T01:01:01.000Z

3 limit (for pagination: defaults to 50) eg:limit=200

4 offset (for pagination: zero index, defaults to 0) eg: offset=10

5 sort_by (defaults to date field) eg: sort_by=date
possible values:
"url",
"date",
"user_name",
"app_name",
"developer_email",
"implemented_by_partial_function",
"implemented_in_version",
"consumer_id",
"verb"

6 direction (defaults to date desc) eg: direction=desc

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=10000&offset=0&anon=false&app_name=TeatApp&implemented_in_version=v2.1.0&verb=POST&user_id=c7b6cb47-cb96-4441-8801-35b57456753a&user_name=susan.uk.29@example.com&consumer_id=78

Other filters:

7 consumer_id (if null ignore)

8 user_id (if null ignore)

9 anon (if null ignore) only support two value : true (return where user_id is null.) or false (return where user_id is not null.)

10 url (if null ignore), note: can not contain '&'.

11 app_name (if null ignore)

12 implemented_by_partial_function (if null ignore),

13 implemented_in_version (if null ignore)

14 verb (if null ignore)

15 correlation_id (if null ignore)

16 duration (if null ignore) non digit chars will be silently omitted

Authentication is Mandatory

JSON response body fields:

app_name:

consumer_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

correlation_id: 1flssoftxq0cr1nssr68u0mioj

date: 2020-01-27

developer_email:

duration: 5.123

implemented_by_partial_function:

implemented_in_version:

metrics:

url: http://www.example.com/id-docs/123/image.png

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

user_name: felixsmith

verb:

Typical Successful Response:

								
									
{ "metrics":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "url":"www.openbankproject.com", "date":"1100-01-01T00:00:00Z", "user_name":"OBP", "app_name":"SOFI", "developer_email":"felixsmith@example.com", "implemented_by_partial_function":"getBanks", "implemented_in_version":"v210", "consumer_id":"123", "verb":"get", "correlation_id":"v8ho6h5ivel3uq7a5zcnv0w1", "duration":39 }] }
Required Roles:
  • CanReadMetrics - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv2.1.0, function_name: by getMetrics, operation_id: OBPv2.1.0-getMetrics Tags: Metric, API,

Get Metrics at Bank

Get the all metrics at the Bank specified by BANK_ID

require CanReadMetrics role

Filters Part 1.filtering (no wilde cards etc.) parameters to GET /management/metrics

Should be able to filter on the following metrics fields

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=50&offset=2

1 from_date (defaults to one week before current date): eg:from_date=1100-01-01T01:01:01.000Z

2 to_date (defaults to current date) eg:to_date=1100-01-01T01:01:01.000Z

3 limit (for pagination: defaults to 50) eg:limit=200

4 offset (for pagination: zero index, defaults to 0) eg: offset=10

5 sort_by (defaults to date field) eg: sort_by=date
possible values:
"url",
"date",
"user_name",
"app_name",
"developer_email",
"implemented_by_partial_function",
"implemented_in_version",
"consumer_id",
"verb"

6 direction (defaults to date desc) eg: direction=desc

eg: /management/metrics?from_date=1100-01-01T01:01:01.000Z&to_date=1100-01-01T01:01:01.000Z&limit=10000&offset=0&anon=false&app_name=TeatApp&implemented_in_version=v2.1.0&verb=POST&user_id=c7b6cb47-cb96-4441-8801-35b57456753a&user_name=susan.uk.29@example.com&consumer_id=78

Other filters:

7 consumer_id (if null ignore)

8 user_id (if null ignore)

9 anon (if null ignore) only support two value : true (return where user_id is null.) or false (return where user_id is not null.)

10 url (if null ignore), note: can not contain '&'.

11 app_name (if null ignore)

12 implemented_by_partial_function (if null ignore),

13 implemented_in_version (if null ignore)

14 verb (if null ignore)

15 correlation_id (if null ignore)

16 duration (if null ignore) non digit chars will be silently omitted

Authentication is Mandatory

URL Parameters:

BANK_ID: gh.29.uk

JSON response body fields:

app_name:

consumer_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

correlation_id: 1flssoftxq0cr1nssr68u0mioj

date: 2020-01-27

developer_email:

duration: 5.123

implemented_by_partial_function:

implemented_in_version:

metrics:

url: http://www.example.com/id-docs/123/image.png

user_id: 9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1

user_name: felixsmith

verb:

Typical Successful Response:

								
									
{ "metrics":[{ "user_id":"9ca9a7e4-6d02-40e3-a129-0b2bf89de9b1", "url":"www.openbankproject.com", "date":"1100-01-01T00:00:00Z", "user_name":"OBP", "app_name":"SOFI", "developer_email":"felixsmith@example.com", "implemented_by_partial_function":"getBanks", "implemented_in_version":"v210", "consumer_id":"123", "verb":"get", "correlation_id":"v8ho6h5ivel3uq7a5zcnv0w1", "duration":39 }] }
Required Roles:
  • CanGetMetricsAtOneBank - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv5.0.0, function_name: by getMetricsAtBank, operation_id: OBPv5.0.0-getMetricsAtBank Tags: Metric, API,

Get Top APIs

Get metrics about the most popular APIs. e.g.: total count, response time (in ms), etc.

Should be able to filter on the following fields

eg: /management/metrics/top-apis?from_date=1970-01-01T00:00:00.000Z&to_date=2024-03-19T00:00:40.975Z&consumer_id=5
&user_id=66214b8e-259e-44ad-8868-3eb47be70646&implemented_by_partial_function=getTransactionsForBankAccount
&implemented_in_version=v3.0.0&url=/obp/v3.0.0/banks/gh.29.uk/accounts/8ca8a7e4-6d02-48e3-a029-0b2bf89de9f0/owner/transactions
&verb=GET&anon=false&app_name=MapperPostman
&exclude_app_names=API-EXPLORER,API-Manager,SOFI,null

1 from_date (defaults to the one year ago): eg:from_date=1970-01-01T00:00:00.000Z

2 to_date (defaults to the current date) eg:to_date=2024-03-19T00:00:40.976Z

3 consumer_id (if null ignore)

4 user_id (if null ignore)

5 anon (if null ignore) only support two value : true (return where user_id is null.) or false (return where user_id is not null.)

6 url (if null ignore), note: can not contain '&'.

7 app_name (if null ignore)

8 implemented_by_partial_function (if null ignore),

9 implemented_in_version (if null ignore)

10 verb (if null ignore)

11 correlation_id (if null ignore)

12 duration (if null ignore) non digit chars will be silently omitted

13 exclude_app_names (if null ignore).eg: &exclude_app_names=API-EXPLORER,API-Manager,SOFI,null

14 exclude_url_patterns (if null ignore).you can design you own SQL NOT LIKE pattern. eg: &exclude_url_patterns=%management/metrics%,%management/aggregate-metrics%

15 exclude_implemented_by_partial_functions (if null ignore).eg: &exclude_implemented_by_partial_functions=getMetrics,getConnectorMetrics,getAggregateMetrics

Authentication is Mandatory

JSON response body fields:

Implemented_by_partial_function:

count:

implemented_in_version:

top_apis:

Typical Successful Response:

								
									
{ "top_apis":[{ "count":7076, "Implemented_by_partial_function":"getBanks", "implemented_in_version":"v1.2.1" }] }
Required Roles:
  • CanReadMetrics - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10016: Incorrect filter Parameters in URL.
  • OBP-30042: Could not get the top apis from database.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by getTopAPIs, operation_id: OBPv3.1.0-getTopAPIs Tags: Metric,

Get Top Consumers

Get metrics about the top consumers of the API usage e.g. total count, consumer_id and app_name.

Should be able to filter on the following fields

e.g.: /management/metrics/top-consumers?from_date=1970-01-01T00:00:00.000Z&to_date=2024-03-19T00:00:40.976Z&consumer_id=5
&user_id=66214b8e-259e-44ad-8868-3eb47be70646&implemented_by_partial_function=getTransactionsForBankAccount
&implemented_in_version=v3.0.0&url=/obp/v3.0.0/banks/gh.29.uk/accounts/8ca8a7e4-6d02-48e3-a029-0b2bf89de9f0/owner/transactions
&verb=GET&anon=false&app_name=MapperPostman
&exclude_app_names=API-EXPLORER,API-Manager,SOFI,null
&limit=100

1 from_date (defaults to the one year ago): eg:from_date=1970-01-01T00:00:00.000Z

2 to_date (defaults to the current date) eg:to_date=2024-03-19T00:00:40.976Z

3 consumer_id (if null ignore)

4 user_id (if null ignore)

5 anon (if null ignore) only support two value : true (return where user_id is null.) or false (return where user_id is not null.)

6 url (if null ignore), note: can not contain '&'.

7 app_name (if null ignore)

8 implemented_by_partial_function (if null ignore),

9 implemented_in_version (if null ignore)

10 verb (if null ignore)

11 correlation_id (if null ignore)

12 duration (if null ignore) non digit chars will be silently omitted

13 exclude_app_names (if null ignore).eg: &exclude_app_names=API-EXPLORER,API-Manager,SOFI,null

14 exclude_url_patterns (if null ignore).you can design you own SQL NOT LIKE pattern. eg: &exclude_url_patterns=%management/metrics%,%management/aggregate-metrics%

15 exclude_implemented_by_partial_functions (if null ignore).eg: &exclude_implemented_by_partial_functions=getMetrics,getConnectorMetrics,getAggregateMetrics

16 limit (for pagination: defaults to 50) eg:limit=200

Authentication is Mandatory

JSON response body fields:

app_name:

consumer_id: 7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh

count:

developer_email:

top_consumers:

Typical Successful Response:

								
									
{ "top_consumers":[{ "count":7076, "consumer_id":"7uy8a7e4-6d02-40e3-a129-0b2bf89de8uh", "app_name":"Api Explorer", "developer_email":"felixsmith@example.com" }] }
Required Roles:
  • CanReadMetrics - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-10016: Incorrect filter Parameters in URL.
  • OBP-30045: Could not get the top consumers from database.
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv3.1.0, function_name: by getMetricsTopConsumers, operation_id: OBPv3.1.0-getMetricsTopConsumers Tags: Metric,

Search API Metrics via Elasticsearch

Search the API calls made to this API instance via Elastic Search.

Login is required.

CanSearchMetrics entitlement is required to search metrics data.

parameters:

esType - elasticsearch type

simple query:

q - plain_text_query

df - default field to search

sort - field to sort on

size - number of hits returned, default 10

from - show hits starting from

json query:

source - JSON_query_(URL-escaped)

example usage:

/search/metrics/q=findThis

or:

/search/metrics/source={"query":{"query_string":{"query":"findThis"}}}

Note!!

The whole JSON query string MUST be URL-encoded:

  • For { use %7B
  • For } use %7D
  • For : use %3A
  • For " use %22

etc..

Only q, source and esType are passed to Elastic

Elastic simple query: https://www.elastic.co/guide/en/elasticsearch/reference/current/search-uri-request.html

Elastic JSON query: https://www.elastic.co/guide/en/elasticsearch/reference/current/query-filter-context.html

Authentication is Mandatory

JSON response body fields:

Typical Successful Response:

								
									
{ "jsonString":"{}" }
Required Roles:
  • CanSearchMetrics - Please login to request this Role
Validations:
  • Required JSON Validation: No
  • Allowed Authentication Types: Not set
Possible Errors:
  • OBP-20001: User not logged in. Authentication is required!
  • OBP-20006: User is missing one or more roles:
  • OBP-50000: Unknown Error.
Connector Methods:
Version: OBPv2.0.0, function_name: by elasticSearchMetrics, operation_id: OBPv2.0.0-elasticSearchMetrics Tags: Metric, API,