For a deeper look into our World Check One API, look into:

Overview |  Quickstart |  Documentation |  Downloads

question

Upvotes
Accepted
1 0 1 1

401 returned when using the api

Just received access to the pilot api and when I attempt to use the api, it returns 401. I am using the 'GET' request code sample in C# from the downloads section and checked my api key and secret are correct. Please advise?

world-checkworld-check-oneerror-401
icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Upvotes
Accepted
1.3k 4 1 2

@ashni.malhi

I found the resolution your pilot access has been created in our AWS infrastructure as part of transitioning our World-Check technology infrastructure from existing Refinitiv On-Premise servers to the Amazon Web Services (AWS) cloud platform.

This change will mean performance and stability will be in line with our Production environment and will offer an improved go live Pilot to Production transition.

Now to resolve your issue all you have to do is replace the outdated hostname i.e.

"rms-world-check-one-api-pilot.thomsonreuters.com" to "api-worldcheck.refinitiv.com" and you will get rid of the 401.

I have tested this using your credentials and it worked perfectly fine, try this and let me know if it resolves our issue otherwise I have already sent out an invite for 10:30 AM GMT we can utilize the time to dig deeper.

icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Upvotes
1.3k 4 1 2

@ashni.malhi

Hi,

Can you please share the complete request and response headers of the 401 API call so that we can investigate it further?

I would also propose a quick phone call to take a look at it over a meeting for a faster resolution.

Let me know your availability.

icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Upvotes
1 0 1 1

Thanks @Mehran Khan.

The request endpoint I am hitting is the one from the sample code (https://rms-world-check-one-api-pilot.thomsonreuters.com/v1/groups)

Here are request headers:

{Authorization: Signature keyId="a459801f-ace7-40ff-9e67-d94ae5ec308e",algorithm="hmac-sha256",headers="(request-target) host date",signature="ZBPTybwucf/glFgiakaAHzErnp7C3tvSut9e+ip2n+0="

Cache-Control: no-cache

Date: Thu, 25 Mar 2021 20:07:48 GMT

}

The response header shown in the C# exception are:

{Strict-Transport-Security: max-age=15552000, includeSubdomains

Authorization: WWW-Authenticate: Signature realm="World-Check One API",algorithm="hmac-sha256",headers="(request-target) host date content-type content-length"

Transfer-Encoding: chunked

Date: Thu, 25 Mar 2021 20:07:50 GMT

Server: ""

}

I am free anytime tomorrow from 10AM GMT - 4PM GMT. I am keen to resolve this issue asap so please let me know when you are available?

icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Upvotes
1.3k 4 1 2

@ashni.malhi

Hi,

I am sending out an invite for 10:30 AM GMT, lets take a look at it over the meeting.

icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Upvotes
1 0 1 1

@Mehran Khan Many thanks, I can confirm it is working now.

Please cancel our meeting. Thanks again!

icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Write an Answer

Hint: Notify or tag a user in this post by typing @username.

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.