For a deeper look into our World Check One API, look into:

Overview |  Quickstart |  Documentation |  Downloads

question

Upvotes
Accepted
1 0 0 0

I have a apikey and apisecret and url and host is worldcheck.gateway.url: "/v1/" worldcheck.gateway.host: "api-worldcheck.refinitiv.com". Not able to get a response it shows 401 . Attached is the screen shot . need help

world-check-one
icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

@anil.kumar.deshpande

Hi,

Thank you for your participation in the forum.

Are any of the replies below satisfactory in resolving your query?

If yes please click the 'Accept' text next to the most appropriate reply. This will guide all community members who have a similar question.

Otherwise please post again offering further insight into your question.

Thanks,

AHS

Upvotes
Accepted
1.4k 5 2 2

Hi @anil.kumar.deshpande

Thanks for reaching out to us!

As per the attached screenshot it looks like you are trying to access the invalid resource, hence you are getting the 401 Unauthorized error.

We request you to kindly download the latest postman collection via https://developers.refinitiv.com/en/api-catalog/customer-and-third-party-screening/world-check-one-api/downloads and then try initiating API calls.


Please feel free to reach out to us if you have any additional questions/concerns.


Thanks

Vivek Kumar Singh

icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Upvotes
1 0 0 0

Shown below is the screen shot :
1639605056898.png


1639605056898.png (101.7 KiB)
icon clock
10 |1500

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.

Write an Answer

Hint: Notify or tag a user in this post by typing @username.

Up to 2 attachments (including images) can be used with a maximum of 512.0 KiB each and 1.0 MiB total.