Developer Integration Definitions v0.7.1

Scroll down for code samples, example requests and responses. Select a language for code samples from the tabs above or the mobile navigation menu.

This API allows Apiture Developer Portal (Dev Portal) users to create and manage Apiture integration definitions. An integration definition defines a third party (fintech) integration into the Apiture Digital Banking platform. Initially, such integrations are for single-sign-on integrations (using SAML).

Dev Portal users can create new integrations, patch their mutable properties, submit them (for approval), disabled and enable active definitions.

Like client applications, an owner of an integration definition can invite other owners.

Owners may promote integration definitions (change from staged to live/active), disable them, and if there are no active instances, delete an integration definition.

See the Partner Integration Definitions Administration API for API operations that Apiture Dev Portal administrators use to approve/activate, deactivate, or reject integration definitions that partners submit via this API.

Download OpenAPI Definition (YAML)

Base URLs:

Terms of service

Email: Apiture Web: Apiture

License: Apiture API License

Authentication

  • OpenID Connect authentication (accessToken)
    • OpenId Connect (OIDC) authentication/authorization. The client uses the authorization_endpoint and token_endpoint to obtain an access token to pass in the Authorization header. Those endpoints are available via the OIDC Configuration URL. The actual URL may vary with each financial institution. See details at Secure Access.
    • OIDC Configuration URL = https://auth.apiture.com/oidc/.well-known/openid-configuration

Integration Definitions

Third party Integration Definitions

listIntegrationDefinitions

Code samples

# You can also use wget
curl -X GET https://api.apiture.com/dev/integrationDefinitions \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

GET https://api.apiture.com/dev/integrationDefinitions HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.get 'https://api.apiture.com/dev/integrationDefinitions',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.get('https://api.apiture.com/dev/integrationDefinitions', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("GET");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("GET", "https://api.apiture.com/dev/integrationDefinitions", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Return a collection of this user's integration definitions

GET https://api.apiture.com/dev/integrationDefinitions

Return a collection of integration definitions.

Parameters

ParameterDescription
staged
in: query
boolean
Filter the response to only include integrations whose staged property matches this value.
partnerId
in: query
resourceId
Filter the response to only include integrations whose partnerId matches the this value.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
institutionId
in: query
institutionId
Filter the response to only include integrations whose institutionId matches the this value.
minLength: 2
maxLength: 8
pattern: "^[A-Z0-9_]{2,8}$"
environmentId
in: query
resourceId
Filter the response to only include integrations whose environmentId matches the this value.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
availability
in: query
array[string]
Filter the response to only include integration definitions with the specified availability.
unique items
minItems: 1
maxItems: 4
pipe-delimited
items: string
» enum values: web, mobile, commercial, retail, singleInstitution, allInstitutions

Example responses

200 Response

{
  "items": [
    {
      "id": "ULTRA_PAY",
      "createdAt": "2021-10-30T19:06:04.250Z",
      "updatedAt": "2021-10-30T19:06:04.250Z",
      "partnerId": "3rdpartybank.com",
      "state": "active",
      "staged": false,
      "activeInstanceCount": 14,
      "description": "string",
      "availability": {
        "web": true,
        "mobile": true,
        "retail": true,
        "commercial": true,
        "institutions": "single"
      },
      "createdBy": "fintechdev_01",
      "assertionEncryptionSupported": true,
      "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
      "serviceProviderHostsMetadata": true
    }
  ]
}

Responses

StatusDescription
200 OK
OK.
Schema: integrationDefinitions
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
422 Unprocessable Entity

Unprocessable Entity. The request body and/or query parameters were well-formed but otherwise invalid.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 422

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

createIntegrationDefinition

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions HTTP/1.1
Host: api.apiture.com
Content-Type: application/json
Accept: application/json

const fetch = require('node-fetch');
const inputBody = '{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Integration for Fintech 1",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 feature",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer ID",
  "specificCustomerIdDescription": "Unique Fintech1 Customer ID (GUID)",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Content-Type' => 'application/json',
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Content-Type': 'application/json',
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Content-Type": []string{"application/json"},
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Create a new integration definition

POST https://api.apiture.com/dev/integrationDefinitions

Create a new integration, adding it to the the integrations collection. This operation can be performed as a dry run, which validates the data and compiles the referenced JSON schema definitions and TypeScript code, but does not create the integration. A dry run returns the same 4xx responses as the normal invocation when the request encounters any validation errors, but returns a response of 204 (No Content) if the request is valid. When ?dryRun is false or omitted, the operation creates the wire transfer template unless there are request errors.

Note: By default, new integrations are created as staged unless specified otherwise in the payload.

Body parameter

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Integration for Fintech 1",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 feature",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer ID",
  "specificCustomerIdDescription": "Unique Fintech1 Customer ID (GUID)",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Parameters

ParameterDescription
dryRun
in: query
boolean
Indicates that the associated operation should only validate the request and not change the state. If the request is valid, the operation returns 204 No Content. If the request is invalid, it returns the corresponding 4xx error response.
default: false
body newIntegrationDefinition (required)
The data necessary to create a new integration.

Example responses

201 Response

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Responses

StatusDescription
201 Created
Created.
Schema: integrationDefinition
204 No Content
No Content. The operation succeeded but returned no response body.
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
422 Unprocessable Entity

Unprocessable Entity. The request body and/or query parameters were well formed but otherwise invalid.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

getIntegrationDefinition

Code samples

# You can also use wget
curl -X GET https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId} \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

GET https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId} HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.get 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.get('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("GET");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("GET", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Fetch a representation of this integration

GET https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}

Return a representation of the integration definition.

Parameters

ParameterDescription
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Responses

StatusDescription
200 OK
OK.
Schema: integrationDefinition
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

patchIntegrationDefinition

Code samples

# You can also use wget
curl -X PATCH https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId} \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

PATCH https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId} HTTP/1.1
Host: api.apiture.com
Content-Type: application/json
Accept: application/json

const fetch = require('node-fetch');
const inputBody = '{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    },
    "required": [
      "value1",
      "value2"
    ]
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ],
  "requiredProperties": [
    "sensitiveCustomerData",
    "accounts"
  ]
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
{
  method: 'PATCH',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
  method: 'patch',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Content-Type' => 'application/json',
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.patch 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Content-Type': 'application/json',
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.patch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("PATCH");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Content-Type": []string{"application/json"},
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("PATCH", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Update this integration definition

PATCH https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}

Perform a partial update of this integration definition as per [JSON Merge Patch] (https://datatracker.ietf.org/doc/html/rfc7396) format and processing rules. Only fields in the request body are updated on the resource; fields which are omitted are not updated. Attempting to update the staged property to a value different from the current state produces an error; use the promoteIntegration operation instead.

Body parameter

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    },
    "required": [
      "value1",
      "value2"
    ]
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ],
  "requiredProperties": [
    "sensitiveCustomerData",
    "accounts"
  ]
}

Parameters

ParameterDescription
body integrationDefinitionPatch (required)
The integration parameters to update.
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Responses

StatusDescription
200 OK
OK.
Schema: integrationDefinition
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
422 Unprocessable Entity

Unprocessable Entity. The request body and/or query parameters were well formed but otherwise invalid.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

deleteIntegrationDefinition

Code samples

# You can also use wget
curl -X DELETE https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId} \
  -H 'Accept: application/problem+json' \
  -H 'Authorization: Bearer {access-token}'

DELETE https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId} HTTP/1.1
Host: api.apiture.com
Accept: application/problem+json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/problem+json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
{
  method: 'DELETE',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/problem+json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
  method: 'delete',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/problem+json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.delete 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/problem+json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.delete('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("DELETE");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/problem+json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("DELETE", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Delete this integration resource

DELETE https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}

Delete this integration resource. This operation can only be called on integrations for which no active instance configuration exists. If the integration references service provider SAML metadata that is hosted by Apiture and no other integration definition references the same resource, the SAML metadata is also be deleted.

Only integrations that do not have any active integration instances (activeInstanceCount is 0) can be deleted.

Parameters

ParameterDescription
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

400 Response

{
  "id": "3fbad566-be86-4b22-9ba6-3ca99fdc0799",
  "type": "https://production.api.apiture.com/errors/badRequest/v1.0.0",
  "title": "Bad Request",
  "status": 400,
  "occurredAt": "2022-04-25T12:42:21.375Z",
  "detail": "Input did not parse as JSON",
  "instance": "https://production.api.apiture.com/banking/transfers/bb709151-575041fcd617"
}

Responses

StatusDescription
204 No Content
No Content. The operation succeeded but returned no response body.
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
409 Conflict

Conflict.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

inviteIntegrationDefinitionJointOwners

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations HTTP/1.1
Host: api.apiture.com
Content-Type: application/json
Accept: application/json

const fetch = require('node-fetch');
const inputBody = '{
  "message": "I have invited you to be co-owners of the Apiture POC webhook client.",
  "invitees": [
    {
      "firstName": "John",
      "lastName": "Smith",
      "emailAddress": "john.smith@example.com"
    }
  ]
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Content-Type' => 'application/json',
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Content-Type': 'application/json',
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Content-Type": []string{"application/json"},
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Invite Integration Definition joint owners

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/jointOwnerInvitations

Invite joint owners to this integration definition. This operation adds the owner by their email address, and sends them an invitation email. The recipients must register on the Apture Developer Portal with the same email address as in the invitation.

This API does not track which people it has sent invitations to; it unconditionally emails each invitee even if they have been invited in the past or already appear in the list of owners. Only owners may view/modify the client ID/secret or disable/enable or modify/remove the integration definition.

Body parameter

{
  "message": "I have invited you to be co-owners of the Apiture POC webhook client.",
  "invitees": [
    {
      "firstName": "John",
      "lastName": "Smith",
      "emailAddress": "john.smith@example.com"
    }
  ]
}

Parameters

ParameterDescription
body newIntegrationDefinitionOwnerInvitation (required)
The data necessary to create a new joint owner invitation.
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

202 Response

{
  "message": "I have invited you to be co-owners of the Apiture POC webhook client.",
  "invitees": [
    {
      "firstName": "John",
      "lastName": "Smith",
      "emailAddress": "john.smith@example.com"
    }
  ]
}

Responses

StatusDescription
202 Accepted
Accepted.
Schema: integrationDefinitionOwnerInvitation
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
409 Conflict

Conflict.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
422 Unprocessable Entity

Unprocessable Entity

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Integration Metadata

Integration Metadata management and operations

getServiceProviderMetadata

Code samples

# You can also use wget
curl -X GET https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId} \
  -H 'Accept: application/samlmetadata+xml' \
  -H 'Authorization: Bearer {access-token}'

GET https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId} HTTP/1.1
Host: api.apiture.com
Accept: application/samlmetadata+xml

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/samlmetadata+xml',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/samlmetadata+xml',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/samlmetadata+xml',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.get 'https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/samlmetadata+xml',
  'Authorization': 'Bearer {access-token}'
}

r = requests.get('https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("GET");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/samlmetadata+xml"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("GET", "https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Return service-provider metadata

GET https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}

Return the service-provider metadata resource hosted by Apiture.

Parameters

ParameterDescription
serviceProviderMetadataId
in: path
resourceId (required)
The service provider metadata identifier. This is an opaque string provided by the third party service provider, used to uniquely identify the service provider.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"

Example responses

200 Response

<?xml version="1.0" encoding="UTF-8" ?>
<serviceProviderXmlMetadata>&lt;EntityDescriptor ID=&quot;63dd531a-0ed9-451d-b2bc-747904ac5870&quot;
  entityID=&quot;https://auth.apiture.com/saml&quot;
  validUntil=&quot;2025-12-31T23:59:59Z&quot;
  cacheDuration=&quot;PT5M&quot;
  xmlns=&quot;urn:oasis:names:tc:SAML:2.0:metadata&quot;
  xmlns:saml2=&quot;urn:oasis:names:tc:SAML:2.0:assertion&quot;&gt;

  &lt;SPSSODescriptor protocolSupportEnumeration=&quot;urn:oasis:names:tc:SAML:2.0:protocol&quot;&gt;
      &lt;AssertionConsumerService Binding=&quot;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST&quot;
                                Location=&quot;https://serviceprovider.company.com/saml/acs&quot;
                                index=&quot;1&quot; /&gt;
      &lt;AssertionConsumerService Binding=&quot;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect&quot;
                                Location=&quot;https://serviceprovider.company.com/saml/acs&quot;
                                index=&quot;2&quot; /&gt;
      &lt;AssertionConsumerService Binding=&quot;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact&quot;
                                Location=&quot;https://serviceprovider.company.com/saml/acs&quot;
                                index=&quot;3&quot; /&gt;

      &lt;SingleLogoutService Binding=&quot;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST&quot;
                           Location=&quot;https://serviceprovider.company.com/saml/slo&quot; /&gt;
      &lt;SingleLogoutService Binding=&quot;urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect&quot;
                           Location=&quot;https://serviceprovider.company.com/saml/slo&quot; /&gt;

      &lt;ArtifactResolutionService Binding=&quot;urn:oasis:names:tc:SAML:2.0:bindings:SOAP&quot;
                                 Location=&quot;https://serviceprovider.company.com/saml/ars&quot;
                                 index=&quot;0&quot; /&gt;

      &lt;KeyDescriptor use=&quot;signing&quot;&gt;
          &lt;KeyInfo
              xmlns=&quot;http://www.w3.org/2000/09/xmldsig#&quot;&gt;
              &lt;X509Data&gt;
                  &lt;X509Certificate&gt;SP_PUBLIC_SIGNING_CERTIFICATE_USED_FOR_SIGNING_REQUESTS&lt;/X509Certificate&gt;
              &lt;/X509Data&gt;
          &lt;/KeyInfo&gt;
      &lt;/KeyDescriptor&gt;

      &lt;KeyDescriptor use=&quot;encryption&quot;&gt;
          &lt;KeyInfo
              xmlns=&quot;http://www.w3.org/2000/09/xmldsig#&quot;&gt;
              &lt;X509Data&gt;
                  &lt;X509Certificate&gt;SP_PUBLIC_ENCRYPTION_CERTIFICATE&lt;/X509Certificate&gt;
              &lt;/X509Data&gt;
          &lt;/KeyInfo&gt;
          &lt;EncryptionMethod Algorithm=&quot;http://www.w3.org/2009/xmlenc11#aes256-gcm&quot; /&gt;
          &lt;EncryptionMethod Algorithm=&quot;http://www.w3.org/2001/04/xmlenc#aes256-cbc&quot; /&gt;
      &lt;/KeyDescriptor&gt;
  &lt;/SPSSODescriptor&gt;

  &lt;Organization&gt;
      &lt;OrganizationName xml:lang=&quot;en-GB&quot;&gt;Service Provider&lt;/OrganizationName&gt;
      &lt;OrganizationDisplayName xml:lang=&quot;en-GB&quot;&gt;Service Provider&lt;/OrganizationDisplayName&gt;
      &lt;OrganizationURL xml:lang=&quot;en-GB&quot;&gt;https://apiture.com/&lt;/OrganizationURL&gt;
  &lt;/Organization&gt;

  &lt;ContactPerson contactType=&quot;technical&quot;&gt;
      &lt;Company&gt;Service Provider&lt;/Company&gt;
      &lt;GivenName&gt;Responsible&lt;/GivenName&gt;
      &lt;SurName&gt;party&lt;/SurName&gt;
      &lt;EmailAddress&gt;responsible.party@serviceprovider.com&lt;/EmailAddress&gt;
  &lt;/ContactPerson&gt;
&lt;/EntityDescriptor&gt;</serviceProviderXmlMetadata>
{
  "metadata": "<EntityDescriptor ID=\"63dd531a-0ed9-451d-b2bc-747904ac5870\"\n  entityID=\"https://auth.apiture.com/saml\"\n  validUntil=\"2025-12-31T23:59:59Z\"\n  cacheDuration=\"PT5M\"\n  xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n  xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\">\n\n  <SPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"1\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"2\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"3\" />\n\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n\n      <ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n                                 Location=\"https://serviceprovider.company.com/saml/ars\"\n                                 index=\"0\" />\n\n      <KeyDescriptor use=\"signing\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_SIGNING_CERTIFICATE_USED_FOR_SIGNING_REQUESTS</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n      </KeyDescriptor>\n\n      <KeyDescriptor use=\"encryption\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_ENCRYPTION_CERTIFICATE</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2009/xmlenc11#aes256-gcm\" />\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\" />\n      </KeyDescriptor>\n  </SPSSODescriptor>\n\n  <Organization>\n      <OrganizationName xml:lang=\"en-GB\">Service Provider</OrganizationName>\n      <OrganizationDisplayName xml:lang=\"en-GB\">Service Provider</OrganizationDisplayName>\n      <OrganizationURL xml:lang=\"en-GB\">https://apiture.com/</OrganizationURL>\n  </Organization>\n\n  <ContactPerson contactType=\"technical\">\n      <Company>Service Provider</Company>\n      <GivenName>Responsible</GivenName>\n      <SurName>party</SurName>\n      <EmailAddress>responsible.party@serviceprovider.com</EmailAddress>\n  </ContactPerson>\n</EntityDescriptor>",
  "url": "https://auth.apiture.com/saml/sp/743d1fe4-f123-488e-9a20-1b5194bfa86c/metadata"
}

Responses

StatusDescription
200 OK
SAML metadata conforming to SAML V2.0 Metadata Interoperability Profile Version 1.0
Schema: serviceProviderMetadata
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

deleteServiceProviderMetadata

Code samples

# You can also use wget
curl -X DELETE https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId} \
  -H 'Accept: application/problem+json' \
  -H 'Authorization: Bearer {access-token}'

DELETE https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId} HTTP/1.1
Host: api.apiture.com
Accept: application/problem+json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/problem+json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
{
  method: 'DELETE',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/problem+json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
  method: 'delete',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/problem+json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.delete 'https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/problem+json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.delete('https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("DELETE");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/problem+json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("DELETE", "https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Delete service-provider metadata

DELETE https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}

Delete the service-provider metadata reference hosted by Apiture. If deleted, the service provider must host the metadata via a publicly available URL as per SAML.

Parameters

ParameterDescription
serviceProviderMetadataId
in: path
resourceId (required)
The service provider metadata identifier. This is an opaque string provided by the third party service provider, used to uniquely identify the service provider.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"

Example responses

401 Response

{
  "id": "3fbad566-be86-4b22-9ba6-3ca99fdc0799",
  "type": "https://production.api.apiture.com/errors/unauthorized/v1.0.0",
  "title": "Unauthorized",
  "status": 401,
  "occurredAt": "2022-04-25T12:42:21.375Z",
  "detail": "The request lacks valid authentication credentials",
  "instance": "https://production.api.apiture.com/banking/transfers/bb709151-575041fcd617"
}

Responses

StatusDescription
204 No Content
No Content. Data deleted.
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

setServiceProviderMetadata

Code samples

# You can also use wget
curl -X PUT https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId} \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

PUT https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId} HTTP/1.1
Host: api.apiture.com
Content-Type: application/json
Accept: application/json

const fetch = require('node-fetch');
const inputBody = '{
  "metadata": "<EntityDescriptor ID=\"63dd531a-0ed9-451d-b2bc-747904ac5870\"\n  entityID=\"https://auth.apiture.com/saml\"\n  validUntil=\"2025-12-31T23:59:59Z\"\n  cacheDuration=\"PT5M\"\n  xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n  xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\">\n\n  <SPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"1\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"2\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"3\" />\n\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n\n      <ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n                                 Location=\"https://serviceprovider.company.com/saml/ars\"\n                                 index=\"0\" />\n\n      <KeyDescriptor use=\"signing\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_SIGNING_CERTIFICATE_USED_FOR_SIGNING_REQUESTS</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n      </KeyDescriptor>\n\n      <KeyDescriptor use=\"encryption\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_ENCRYPTION_CERTIFICATE</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2009/xmlenc11#aes256-gcm\" />\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\" />\n      </KeyDescriptor>\n  </SPSSODescriptor>\n\n  <Organization>\n      <OrganizationName xml:lang=\"en-GB\">Service Provider</OrganizationName>\n      <OrganizationDisplayName xml:lang=\"en-GB\">Service Provider</OrganizationDisplayName>\n      <OrganizationURL xml:lang=\"en-GB\">https://apiture.com/</OrganizationURL>\n  </Organization>\n\n  <ContactPerson contactType=\"technical\">\n      <Company>Service Provider</Company>\n      <GivenName>Responsible</GivenName>\n      <SurName>party</SurName>\n      <EmailAddress>responsible.party@serviceprovider.com</EmailAddress>\n  </ContactPerson>\n</EntityDescriptor>"
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
{
  method: 'PUT',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
  method: 'put',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Content-Type' => 'application/json',
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.put 'https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Content-Type': 'application/json',
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.put('https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("PUT");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Content-Type": []string{"application/json"},
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("PUT", "https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Create or update service provider metadata

PUT https://api.apiture.com/dev/integrationMetadata/{serviceProviderMetadataId}

Create or update the service provider integration metadata hosted by Apiture on behalf of a provider. The metadata in the provider is updated via Apiture Digital Banking APIs and services.

Body parameter

{
  "metadata": "<EntityDescriptor ID=\"63dd531a-0ed9-451d-b2bc-747904ac5870\"\n  entityID=\"https://auth.apiture.com/saml\"\n  validUntil=\"2025-12-31T23:59:59Z\"\n  cacheDuration=\"PT5M\"\n  xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n  xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\">\n\n  <SPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"1\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"2\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"3\" />\n\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n\n      <ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n                                 Location=\"https://serviceprovider.company.com/saml/ars\"\n                                 index=\"0\" />\n\n      <KeyDescriptor use=\"signing\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_SIGNING_CERTIFICATE_USED_FOR_SIGNING_REQUESTS</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n      </KeyDescriptor>\n\n      <KeyDescriptor use=\"encryption\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_ENCRYPTION_CERTIFICATE</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2009/xmlenc11#aes256-gcm\" />\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\" />\n      </KeyDescriptor>\n  </SPSSODescriptor>\n\n  <Organization>\n      <OrganizationName xml:lang=\"en-GB\">Service Provider</OrganizationName>\n      <OrganizationDisplayName xml:lang=\"en-GB\">Service Provider</OrganizationDisplayName>\n      <OrganizationURL xml:lang=\"en-GB\">https://apiture.com/</OrganizationURL>\n  </Organization>\n\n  <ContactPerson contactType=\"technical\">\n      <Company>Service Provider</Company>\n      <GivenName>Responsible</GivenName>\n      <SurName>party</SurName>\n      <EmailAddress>responsible.party@serviceprovider.com</EmailAddress>\n  </ContactPerson>\n</EntityDescriptor>"
}

Parameters

ParameterDescription
body serviceProviderMetadata (required)
The SAML metadata conformant with SAML V2.0 Metadata Interoperability Profile Version 1.0.
serviceProviderMetadataId
in: path
resourceId (required)
The service provider metadata identifier. This is an opaque string provided by the third party service provider, used to uniquely identify the service provider.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"

Example responses

200 Response

{
  "metadata": "<EntityDescriptor ID=\"63dd531a-0ed9-451d-b2bc-747904ac5870\"\n  entityID=\"https://auth.apiture.com/saml\"\n  validUntil=\"2025-12-31T23:59:59Z\"\n  cacheDuration=\"PT5M\"\n  xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n  xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\">\n\n  <SPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"1\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"2\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"3\" />\n\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n\n      <ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n                                 Location=\"https://serviceprovider.company.com/saml/ars\"\n                                 index=\"0\" />\n\n      <KeyDescriptor use=\"signing\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_SIGNING_CERTIFICATE_USED_FOR_SIGNING_REQUESTS</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n      </KeyDescriptor>\n\n      <KeyDescriptor use=\"encryption\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_ENCRYPTION_CERTIFICATE</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2009/xmlenc11#aes256-gcm\" />\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\" />\n      </KeyDescriptor>\n  </SPSSODescriptor>\n\n  <Organization>\n      <OrganizationName xml:lang=\"en-GB\">Service Provider</OrganizationName>\n      <OrganizationDisplayName xml:lang=\"en-GB\">Service Provider</OrganizationDisplayName>\n      <OrganizationURL xml:lang=\"en-GB\">https://apiture.com/</OrganizationURL>\n  </Organization>\n\n  <ContactPerson contactType=\"technical\">\n      <Company>Service Provider</Company>\n      <GivenName>Responsible</GivenName>\n      <SurName>party</SurName>\n      <EmailAddress>responsible.party@serviceprovider.com</EmailAddress>\n  </ContactPerson>\n</EntityDescriptor>",
  "url": "https://auth.apiture.com/saml/sp/743d1fe4-f123-488e-9a20-1b5194bfa86c/metadata"
}

Responses

StatusDescription
200 OK
OK. The response is the updated SAML metadata.
Schema: serviceProviderMetadata
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
422 Unprocessable Entity

Unprocessable Entity. The request body and/or query parameters were well-formed but otherwise invalid.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 422

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

getSupportedIntegrationParameters

Code samples

# You can also use wget
curl -X GET https://api.apiture.com/dev/supportedIntegrationParameters \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

GET https://api.apiture.com/dev/supportedIntegrationParameters HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/supportedIntegrationParameters',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/supportedIntegrationParameters',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.get 'https://api.apiture.com/dev/supportedIntegrationParameters',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.get('https://api.apiture.com/dev/supportedIntegrationParameters', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/supportedIntegrationParameters");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("GET");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("GET", "https://api.apiture.com/dev/supportedIntegrationParameters", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Return supported integration parameters

GET https://api.apiture.com/dev/supportedIntegrationParameters

Returns the list of currently supported integration parameters: signature, digest, encryption algorithms and supported target methods.

Example responses

200 Response

{
  "signatureAlgorithms": [
    "RSA-SHA256",
    "RSA-SHA512",
    "ECDSA-SHA256"
  ],
  "digestAlgorithms": [
    "SHA256",
    "SHA384",
    "SHA512"
  ],
  "encryptionAlgorithms": [
    "AES256-GCM",
    "AES256-CBC",
    "AES192-CBC"
  ],
  "targetMethods": [
    "SAML-POST",
    "SAML-HTTP-REDIRECT"
  ],
  "additionalProperties": [
    {
      "name": "sensitiveCustomerData",
      "description": "Sensitive customer PII (data) such as SSN/taxID, email address, etc."
    },
    {
      "name": "accounts",
      "description": "Summary list of the customer's accounts."
    }
  ]
}

Responses

StatusDescription
200 OK
Return supported signature, digest and encryption algorithms.
Schema: integrationParameters
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Integration Code Generation

Code Generation to Support Integrations

getTestDataDefaults

Code samples

# You can also use wget
curl -X GET https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

GET https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData',
{
  method: 'GET',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData',
  method: 'get',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.get 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.get('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("GET");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("GET", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Return sample parameter and integration test data

GET https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/testData

Returns sample parameter JSON and sample integration data JSON. These are intended to populate defaults that the user can edit prior to invoking test operations with the specified data.

Parameters

ParameterDescription
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "testData": {},
  "parameterData": {}
}

Responses

StatusDescription
200 OK
Return sample parameter and integration test data.
Schema: defaultTestData
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

generateIntegrationSourceCode

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource HTTP/1.1
Host: api.apiture.com
Content-Type: application/json
Accept: application/json

const fetch = require('node-fetch');
const inputBody = '{
  "language": "typescript",
  "parameterSchema": {
    "$schema": "https://json-schema.org/draft/2020-12/schema",
    "type": "object",
    "additionalProperties": false,
    "properties": {
      "mySetting": {
        "type": "string",
        "format": "text",
        "maxLength": 120
      }
    }
  }
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Content-Type' => 'application/json',
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Content-Type': 'application/json',
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Content-Type": []string{"application/json"},
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Generate TypeScript code from JSON Schema

POST https://api.apiture.com/dev/integrationDefinitions/parameterTypesSource

Converts a JSON schema definition to a source code fragment. This operation generates TypeScript type definitions, which allows code editors and interactive development environments to perform code completion and check types of properties when editing client source, before attempting run-time validation of integration code. This operation returns type definitions for its internally managed types (for example the customer-specific data structure) as well as the types for the supplied parameter schema.

Body parameter

{
  "language": "typescript",
  "parameterSchema": {
    "$schema": "https://json-schema.org/draft/2020-12/schema",
    "type": "object",
    "additionalProperties": false,
    "properties": {
      "mySetting": {
        "type": "string",
        "format": "text",
        "maxLength": 120
      }
    }
  }
}

Parameters

ParameterDescription
body integrationDefinitionParameterSchema (required)
Object containing parameter data JSON schema definition.

Example responses

200 Response

{
  "code": "type IntegrationInput = { userName: string }; type ConfigurationValues = { mySetting: string };"
}

Responses

StatusDescription
200 OK
TypeScript response object.
Schema: integrationDefinitionSourceCode
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
422 Unprocessable Entity

Unprocessable Entity. The request body and/or query parameters were well formed but otherwise invalid.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Integration Definition Actions

Actions on Integration Definitions

promoteIntegrationDefinition

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted',
{
  method: 'POST',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Promote the staged integration definition to become active.

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/promoted

This operation promotes a staged integration definition (identified by the {integrationDefinitionId} to become the active / live integration definition. Only integrations that are not in disabled status can be promoted. Any current active / live integration is replaced by the staged definition. This changes the staged property of the integration integration definition to false.

Only integration definitions with state of enabled can be promoted.

This operation is idempotent: it does nothing if the integration definition is already the live integration definition.

Parameters

ParameterDescription
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Responses

StatusDescription
200 OK
Ok. The integration definition has been promoted.
Schema: integrationDefinition
202 Accepted
Accepted. The request to promote the integration definition was accepted and is being processed.
Schema: integrationDefinition
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
409 Conflict

Conflict.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

enableIntegrationDefinition

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled',
{
  method: 'POST',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Enable an integration definition.

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/enabled

Mark a disabled integration definition as active. Only disabled or active integration definition may be enabled. This sets the state to active.

This operation is idempotent: it does nothing if the integration definition's state is already `active'.

Parameters

ParameterDescription
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Responses

StatusDescription
200 OK
OK. The integration definition has been marked as enabled.
Schema: integrationDefinition
202 Accepted
Accepted. The request to enabled an integration definition was accepted.
Schema: integrationDefinition
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
409 Conflict

Conflict.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

disableIntegrationDefinition

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled',
{
  method: 'POST',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Disable an integration definition.

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/disabled

Mark an active integration definition as disabled. (Only enabled or disabled integration definitions may be disabled.) This sets the state to disabled.

This operation is idempotent: it does nothing if the integration definition's state is already `disabled'.

Parameters

ParameterDescription
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Responses

StatusDescription
200 OK
OK. The integration definition has been marked as disabled.
Schema: integrationDefinition
202 Accepted
Accepted. The request to disabled an integration definition was accepted.
Schema: integrationDefinition
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
409 Conflict

Conflict.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

submitIntegrationDefinition

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted HTTP/1.1
Host: api.apiture.com
Accept: application/json

const fetch = require('node-fetch');

const headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted',
{
  method: 'POST',

  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

*Submit an integration definition for review and provisioning. This operation starts the review process. Once Apiture administrators and financial institution authorities review, they can either approve or reject the integration definition. When approved, the state changes to active. If rejected, the state changes to rejected.

This operation is idempotent: it does nothing if the integration definition's state is already `submitted'.*

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/submitted

Mark an integration definition as disabled. (Only enabled integration definition may be promoted to live.) This sets the state to enabled.

Parameters

ParameterDescription
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Responses

StatusDescription
200 OK
Ok. The integration definition has been submitted.
Schema: integrationDefinition
202 Accepted
Accepted. The integration definition has been marked as submitted for review.
Schema: integrationDefinition
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
409 Conflict

Conflict.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

testIntegrationDefinition

Code samples

# You can also use wget
curl -X POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests \
  -H 'Content-Type: application/json' \
  -H 'Accept: application/json' \
  -H 'Authorization: Bearer {access-token}'

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests HTTP/1.1
Host: api.apiture.com
Content-Type: application/json
Accept: application/json

const fetch = require('node-fetch');
const inputBody = '{
  "testData": {},
  "parameterData": {},
  "encrypt": true
}';
const headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

fetch('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests',
{
  method: 'POST',
  body: inputBody,
  headers: headers
})
.then(function(res) {
    return res.json();
}).then(function(body) {
    console.log(body);
});

var headers = {
  'Content-Type':'application/json',
  'Accept':'application/json',
  'Authorization':'Bearer {access-token}'

};

$.ajax({
  url: 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests',
  method: 'post',

  headers: headers,
  success: function(data) {
    console.log(JSON.stringify(data));
  }
})

require 'rest-client'
require 'json'

headers = {
  'Content-Type' => 'application/json',
  'Accept' => 'application/json',
  'Authorization' => 'Bearer {access-token}'
}

result = RestClient.post 'https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests',
  params: {
  }, headers: headers

p JSON.parse(result)

import requests
headers = {
  'Content-Type': 'application/json',
  'Accept': 'application/json',
  'Authorization': 'Bearer {access-token}'
}

r = requests.post('https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests', params={

}, headers = headers)

print r.json()

URL obj = new URL("https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests");
HttpURLConnection con = (HttpURLConnection) obj.openConnection();
con.setRequestMethod("POST");
int responseCode = con.getResponseCode();
BufferedReader in = new BufferedReader(
    new InputStreamReader(con.getInputStream()));
String inputLine;
StringBuffer response = new StringBuffer();
while ((inputLine = in.readLine()) != null) {
    response.append(inputLine);
}
in.close();
System.out.println(response.toString());

package main

import (
       "bytes"
       "net/http"
)

func main() {

    headers := map[string][]string{
        "Content-Type": []string{"application/json"},
        "Accept": []string{"application/json"},
        "Authorization": []string{"Bearer {access-token}"},
        
    }

    data := bytes.NewBuffer([]byte{jsonReq})
    req, err := http.NewRequest("POST", "https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests", data)
    req.Header = headers

    client := &http.Client{}
    resp, err := client.Do(req)
    // ...
}

Test the code for a staged integration definition.

POST https://api.apiture.com/dev/integrationDefinitions/{integrationDefinitionId}/tests

This operation simulates execution of the specified integration using the supplied parameter values and sample data, to create a (test) SAML request For SAML integrations, this method always returns an unsigned SAML request.

Body parameter

{
  "testData": {},
  "parameterData": {},
  "encrypt": true
}

Parameters

ParameterDescription
body integrationDefinitionTestRequest (required)
The details required to compute the integration request.
integrationDefinitionId
in: path
integrationDefinitionId (required)
The integration identifier path parameter. This is a human-readable, but globally unique identifier.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

Example responses

200 Response

{
  "samlRequest": "<samlp:AuthnRequest xmlns:samlp='urn:oasis:names:tc:SAML:2.0:protocol'\n                    ID='_aaf23196-1773-2113-474a-fe114412ab72'\n                    Version='2.0'\n                    IssueInstant='2004-12-05T09:21:59Z'\n                    Destination='https://idp.example.com/SSOService.php'\n                    ProtocolBinding='urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'\n                    AssertionConsumerServiceURL='https://sp.example.com/ACS/SSO/SSO.php' />"
}

Responses

StatusDescription
200 OK
Successfully computed SAML request.
Schema: integrationDefinitionTestResult
StatusDescription
400 Bad Request

Bad Request. The request body, request headers, and/or query parameters are not well-formed.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
401 Unauthorized

Unauthorized. The operation requires authentication but no authentication or insufficient authentication was given.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
403 Forbidden

Forbidden. The authenticated caller is not authorized to perform the requested operation.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
404 Not Found

Not found. There is no such resource at the request URL.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
422 Unprocessable Entity

Unprocessable Entity. The request body and/or query parameters were well formed but otherwise invalid.

This problem responsemay have one of the following type values:

Schema: problemResponse
StatusDescription
429 Too Many Requests

Too Many Requests. The client has sent too many requests in a given amount of time.

This problem responsemay have one of the following type values:

Schema: Inline
StatusDescription
4XX Unknown
Client Request Problem. The client request had a problem not listed under another specific 400-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline
StatusDescription
5XX Unknown
Server Problem. The server encountered a problem not listed under another specific 500-level HTTP response code. View the detail in the problem response for additional details.
Schema: Inline

Response Schema

Status Code 400

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 401

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 403

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 404

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 429

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 4XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Status Code 5XX

Property Name Description
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
» type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
maxLength: 2048
» title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
maxLength: 120
» status integer(int32)
The HTTP status code for this occurrence of the problem.
minimum: 100
maximum: 599
» detail string(text)
A human-readable explanation specific to this occurrence of the problem.
maxLength: 256
» instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
maxLength: 2048
» id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
minLength: 6
maxLength: 48
pattern: ^[-_:.~$a-zA-Z0-9]{6,48}$
» occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
minLength: 20
maxLength: 30
» problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
» attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

Schemas

apiProblem

{
  "id": "3fbad566-be86-4b22-9ba6-3ca99fdc0799",
  "type": "https://production.api.apiture.com/errors/accountNotFound/v1.0.0",
  "title": "Account Not Found",
  "status": 422,
  "occurredAt": "2022-04-25T12:42:21.375Z",
  "detail": "No account exists at the given account_url",
  "instance": "https://production.api.apiture.com/banking/transfers/bb709151-575041fcd617"
}

API Problem (v1.2.1)

API problem or error, as per RFC 7807 application/problem+json.

Properties

NameDescription
API Problem (v1.2.1) object
API problem or error, as per RFC 7807 application/problem+json.
type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
format: uri-reference
maxLength: 2048
title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
format: text
maxLength: 120
status integer(int32)
The HTTP status code for this occurrence of the problem.
format: int32
minimum: 100
maximum: 599
detail string(text)
A human-readable explanation specific to this occurrence of the problem.
format: text
maxLength: 256
instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
format: uri-reference
maxLength: 2048
id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
read-only
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
read-only
format: date-time
minLength: 20
maxLength: 30
problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
items: object

challengeFactor

{
  "type": "sms",
  "labels": [
    "9876"
  ]
}

Challenge Factor (v1.2.1)

A challenge factor. See requiredIdentityChallenge for multiple examples.

Properties

NameDescription
Challenge Factor (v1.2.1) object
A challenge factor. See requiredIdentityChallenge for multiple examples.
id challengeFactorId
The ID of an a challenge factor. This ID is unique within the challenge factors associated with a challenge. The client should pass this id value as the factorId when starting or verifying a challenge factor.

Note: The id will become required in a future update to this schema.
minLength: 3
maxLength: 48
pattern: "^[-a-zA-Z0-9$_]{3,48}$"

type challengeFactorType (required)

The name of challenge factor.

challengeFactorType strings may have one of the following enumerated values:

ValueDescription
smsSMS:

One-time passcode sent to the primary mobile phone number

emailEmail:

One-time passcode sent to the primary email address

voiceVoice:

One-time passcode communicated via automated voice phone call

authenticatorTokenauthenticator Token:

One-time passcode issued by a pre-registered hardware device, such as a token key fob, or an authenticator app

securityQuestionsSecurity Questions:

Prompt with the user's security questions registered with their security profile


enum values: sms, email, voice, securityQuestions, authenticatorToken
labels array: [string]
A list of text label which identifies the channel(s) through which the user completes the challenge. For an sms or voice challenge, the only label item is the last four digits of the corresponding phone number. For an email challenge, each label is the masked email address.
minItems: 1
maxItems: 4
items: string(text)
» format: text
» maxLength: 300
securityQuestions challengeSecurityQuestions
Describes a securityQuestions challenge. This is omitted if the challenge type is not securityQuestions.

challengeFactorId

"string"

Challenge Factor ID (v1.0.0)

The ID of an a challenge factor. This ID is unique within the factors offered with a challenge.

type: string


minLength: 3
maxLength: 48
pattern: "^[-a-zA-Z0-9$_]{3,48}$"

challengeFactorType

"sms"

Challenge Factor Type (v1.0.0)

The name of challenge factor.

challengeFactorType strings may have one of the following enumerated values:

ValueDescription
smsSMS:

One-time passcode sent to the primary mobile phone number

emailEmail:

One-time passcode sent to the primary email address

voiceVoice:

One-time passcode communicated via automated voice phone call

authenticatorTokenauthenticator Token:

One-time passcode issued by a pre-registered hardware device, such as a token key fob, or an authenticator app

securityQuestionsSecurity Questions:

Prompt with the user's security questions registered with their security profile

type: string


enum values: sms, email, voice, securityQuestions, authenticatorToken

challengeOperationId

"string"

Challenge Operation ID (v1.0.1)

The ID of an operation/action for which the user must verify their identity via an identity challenge. This is passed when starting a challenge factor or when validating the identity challenge responses.

type: string


minLength: 6
maxLength: 48
pattern: "^[-a-zA-Z0-9$_]{6,48}$"

challengePromptId

"string"

Challenge Prompt ID (v1.0.0)

The unique ID of a prompt (such as a security question) in a challenge factor.

type: string


minLength: 1
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]+$"

challengeSecurityQuestion

{
  "id": "74699fa628911e762ea5",
  "prompt": "What is your mother's maiden name?"
}

Challenge Security Question (v1.0.1)

A single security question within the questions array of the challengeSecurityQuestions

Properties

NameDescription
Challenge Security Question (v1.0.1) object
A single security question within the questions array of the challengeSecurityQuestions
id challengePromptId (required)
The unique ID of security question prompt. This should be included in the challengeVerification response as the promptId.
minLength: 1
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]+$"
prompt string(text) (required)
The text prompt of this security question.
format: text
maxLength: 80

challengeSecurityQuestions

{
  "questions": [
    {
      "id": "q1",
      "prompt": "What is your mother's maiden name?"
    },
    {
      "id": "q4",
      "prompt": "What is your high school's name?"
    },
    {
      "id": "q9",
      "prompt": "What is the name of your first pet?"
    }
  ]
}

Challenge Security Questions (v1.0.1)

Describes a securityQuestions challenge. This is omitted if the challenge type is not securityQuestions.

Properties

NameDescription
Challenge Security Questions (v1.0.1) object
Describes a securityQuestions challenge. This is omitted if the challenge type is not securityQuestions.
questions array: [challengeSecurityQuestion] (required)
The array of security questions.
minItems: 1
maxItems: 8
items: object

defaultTestData

{
  "testData": {},
  "parameterData": {}
}

Integration test data (v1.0.0)

Integration sample parameter and integration test data.

Properties

NameDescription
Integration test data (v1.0.0) object
Integration sample parameter and integration test data.
testData jsonObject (required)
Sample data about the customer gathered by Apiture Digital Banking to provide assertions for the request. The structure of the object needs to conform to the JSON schema currently supported by the Apiture Digital Banking platform.
parameterData jsonObject (required)
Sample instance configuration data supplied by Apiture Digital Banking platform, based on integration instance configuration properties. The structure of the object needs to conform to the JSON schema as specified by the parameterSchema property of the integrationDefinition.

institutionId

"TIBURON"

Institution ID (v1.1.0)

The unique immutable identifier of a financial institution.

type: string


minLength: 2
maxLength: 8
pattern: "^[A-Z0-9_]{2,8}$"

integrationDefinition

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Financial Modeling Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

Integration Definition (v4.0.0)

The definition of a third party integration.

Properties

NameDescription
Integration Definition (v4.0.0) object
The definition of a third party integration.
description string(text) (required)
The description of the client application.
format: text
minLength: 4
maxLength: 4000
label string(text) (required)
The label to be used in the online banking web client menu.
format: text
minLength: 4
maxLength: 128
mobileLabel string(text)
The label to be used in the mobile banking application, if different from the label.
format: text
minLength: 4
maxLength: 128
availability integrationDefinitionAvailability (required)
Defines the run-time contexts in which this integration is available.
audienceUrl string(uri)
The audience URL for the SAML request.
format: uri
maxLength: 255
defaultRelayState string(text) (required)
The default relay state for the SAML request.
format: text
maxLength: 255
signatureAlgorithm string
The signature algorithm used for the SAML request. The value has to match one of the signatureAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
digestAlgorithm string
The digest / hash algorithm used for the SAML request. The value has to match one of the digestAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
encryptionAlgorithm string
The encryption algorithm used for the SAML request. The value has to match one of the encryptionAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
assertionEncryptionSupported boolean
true if this integration supports assertion value encryption.
serviceProviderHostsMetadata boolean
If true, the SAML metadata at the serviceProviderMetadataUrl is hosted by the service provider. If false, the serviceProviderMetadataUrl represents a relative path.
serviceProviderMetadataUrl string(uri-reference)
The SAML Metadata URL for the service provider integration target. When serviceProviderHostsMetadata is false, this is assumed to point to an URL hosted by the Apiture platform provider,
format: uri-reference
minLength: 1
maxLength: 255
parameterSchema jsonObject
JSON schema defining custom integration parameters required by the integration. The integration instance values for these parameters are configured in the financial institution admin application.
requiredProperties array: [integrationPropertyName]
Additional properties, separate from customer, institution, integration and environment properties, that this integration requires to be set. Each value has to match the name of one of the additionalProperties returned by getSupportedIntegrationParameters.
maxItems: 100
items: string
» minLength: 2
» maxLength: 32
» pattern: "^[a-zA-Z][a-zA-Z0-9]{1,31}$"
usesSpecificCustomerId boolean (required)
If true, the integration uses an integration-specific customer identifier. A value for an integration-specific customer identifier has to be provided when defining an integration instance in the administation API.
specificCustomerIdLabel string(text)
Label for the integration-specific customer identifier shown in the financial institution admin application. when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
specificCustomerIdDescription string(text)
Description for the integration-specific customer identifier when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
targetUrlTemplate string(uri)
The URL template to redirect or post to (depending on the targetMethod). The URL template string may contain one or more of the substitution variables {⁠{base64Saml}⁠}, {⁠{institutionId}⁠}, {⁠{configuration.varName}⁠}, {⁠{vendorCustId}⁠}. The respective value(s) for the variable is replaced at runtime. For example, when the configuration for vendorCustomerId for an instance is set to fin in the financial institution admin application, The URL https://{⁠{configuration.vendorCustomerId}⁠}.foo.com/ translates to https://fin.foo.com/.
format: uri
minLength: 1
maxLength: 255
targetMethod string
The method used to provide the data to the integration target. The value has to match one of the targetMethods returned by getSupportedIntegrationParameters.
minLength: 1
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
owners array: [string]
A list of people who are owners of this webhook client. Only owners may update (including modifying the list of owners) or delete a webhook client. The array elements are email addresses (normalized to lowercase).
minItems: 1
maxItems: 8
items: string(email)
» format: email
» maxLength: 255
createdAt readOnlyTimestamp(date-time)
The date-time when this resource was created, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC. This is derived and immutable.
read-only
format: date-time
minLength: 20
maxLength: 30
updatedAt readOnlyTimestamp(date-time)
The date-time when the resource was last updated, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC. This is derived and immutable.
read-only
format: date-time
minLength: 20
maxLength: 30
partnerId resourceId (required)
Opaque partner identifier associated with the integration definition. The identifier is only used for logging and filtering purposes.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
state partnerIntegrationDefinitionState (required)

The state of a partner's integration definition. The default state is pending. The definition state must be active before integration instances may be created from it.

partnerIntegrationDefinitionState strings may have one of the following enumerated values:

ValueDescription
pendingPending:

A new integration definition that has not been submitted, approved, or rejected.

disabledDisabled:

Disabled by the integration definition owner. No new integration instances may be created until the owner enables the integration definition.

rejectedRejected:

An integration definition that has been rejected by an administrator. Owners cannot change the state of a rejected integration definition.

activeActive:

The integration definition has been approved and is available for creating new integration instances.

inactiveInactive:

An integration definition that has been marked as inactive by an administrator, for potential fraud, security, or other reasons. Owners cannot change the state of an inactive integration definition.

submittedSubmitted:

The integration definition has been submitted for Apiture and financial institution review.


enum values: pending, disabled, active, submitted, inactive, rejected
activeInstanceCount integer(int32)
The number of active (not disabled) integration instances configured for this integration definition. Integration definitions that have an activeInstanceCount greater than 0 cannot be deleted.
format: int32
minimum: 0
maximum: 10000
environmentId resourceId
The unique identifier of the API Environment (financial institution and stage) where the integration is to be deployed. Only applicable if availability.institutions is single. The caller must have permission to deploy integrations in the environment.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
institutionId institutionId
The unique identifier of the financial institution the integration definition is executed for. The identifier is used for logging purposes. Only applicable if availability.institutions is single. This is derived from the institutionId.
minLength: 2
maxLength: 8
pattern: "^[A-Z0-9_]{2,8}$"
id integrationDefinitionId (required)
The unique, human-readable identifier for the integration definition.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"
staged boolean (required)
If true, the integration definition is staged for deployemnt but not live in production. If false, this is the live, deployed version of an integration definition.
code string(text)
TypeScript code to compute the SAML request assertion values from input data.
format: text
maxLength: 102400

integrationDefinitionAvailability

{
  "web": true,
  "mobile": true,
  "retail": true,
  "commercial": true,
  "institutions": "single"
}

Integration Definition Availability (v2.0.0)

Defines the run-time contexts in which this integration is available.

Properties

NameDescription
Integration Definition Availability (v2.0.0) object
Defines the run-time contexts in which this integration is available.
web boolean (required)
The integration is available within the online banking (web) client application.
mobile boolean (required)
The integration is available within the mobile application.
retail boolean (required)
The integration is available to retail (personal) banking customers.
commercial boolean (required)
The integration is available to commercial (business and small business) customers.
institutions integrationDefinitionInstitutionAvailability (required)

Integration Definition Visibility.

integrationDefinitionInstitutionAvailability strings may have one of the following enumerated values:

ValueDescription
singleSingle Institution:

The integration is only available to a single financial institution

allAll Institutions:

The integration is available to all financial institutions


enum values: single, all

integrationDefinitionId

"ULTRA_PAY"

Integration Definition Identifier (v1.0.0)

The unique, human-readable identifier for the integration definition.

type: string


minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"

integrationDefinitionInstitutionAvailability

"single"

Integration Definition Visibility (v1.0.0)

Integration Definition Visibility.

integrationDefinitionInstitutionAvailability strings may have one of the following enumerated values:

ValueDescription
singleSingle Institution:

The integration is only available to a single financial institution

allAll Institutions:

The integration is available to all financial institutions

type: string


enum values: single, all

integrationDefinitionItem

{
  "id": "ULTRA_PAY",
  "description": "Fintech1 SSO Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 SSO Integration",
  "mobileLabel": "Fintech1 feature",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer ID",
  "specificCustomerIdDescription": "Unique Fintech1 Customer ID (GUID)",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ],
  "createdAt": "2021-10-30T19:06:04.250Z",
  "updatedAt": "2021-10-30T19:06:04.250Z",
  "createdBy": "fintechdev_01"
}

Integration Definition Item (v3.0.0)

Integration definition item within collections/lists.

Properties

NameDescription
Integration Definition Item (v3.0.0) object
Integration definition item within collections/lists.
createdAt readOnlyTimestamp(date-time) (required)
The date-time when this resource was created, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC. This is derived and immutable.
read-only
format: date-time
minLength: 20
maxLength: 30
updatedAt readOnlyTimestamp(date-time)
The date-time when the resource was last updated, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC. This is derived and immutable.
read-only
format: date-time
minLength: 20
maxLength: 30
description string(text) (required)
The description of the client application.
format: text
maxLength: 4000
label string(text)
The label to be used in the online banking web client menu.
format: text
minLength: 4
maxLength: 128
mobileLabel string(text)
The label to be used in the mobile banking application, if different from the label.
format: text
minLength: 4
maxLength: 128
availability integrationDefinitionAvailability
Indicates if the integration definition can be used by any institution. or only one institution.
audienceUrl string(uri)
The audience URL for the SAML request.
format: uri
maxLength: 255
defaultRelayState string(text)
The default relay state for the SAML request.
format: text
maxLength: 255
signatureAlgorithm string
The signature algorithm used for the SAML request. The value has to match one of the signatureAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
digestAlgorithm string
The digest / hash algorithm used for the SAML request. The value has to match one of the digestAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
encryptionAlgorithm string
The encryption algorithm used for the SAML request. The value has to match one of the encryptionAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
assertionEncryptionSupported boolean
true if this integration supports assertion value encryption.
serviceProviderHostsMetadata boolean (required)
If true, the SAML metadata at the serviceProviderMetadataUrl is hosted by the service provider. If false, the serviceProviderMetadataUrl represents a relative path.
serviceProviderMetadataUrl string(uri-reference)
The SAML Metadata URL for the service provider integration target. When serviceProviderHostsMetadata is false, this is assumed to point to an URL hosted by the Apiture platform provider,
format: uri-reference
minLength: 1
maxLength: 255
parameterSchema jsonObject
JSON schema defining custom integration parameters required by the integration. The integration instance values for these parameters are configured in the financial institution admin application.
requiredProperties array: [integrationPropertyName]
Additional properties, separate from customer, institution, integration and environment properties, that this integration requires to be set. Each value has to match the name of one of the additionalProperties returned by getSupportedIntegrationParameters.
maxItems: 100
items: string
» minLength: 2
» maxLength: 32
» pattern: "^[a-zA-Z][a-zA-Z0-9]{1,31}$"
usesSpecificCustomerId boolean
If true, the integration uses an integration-specific customer identifier. A value for an integration-specific customer identifier has to be provided when defining an integration instance in the administation API.
specificCustomerIdLabel string(text)
Label for the integration-specific customer identifier shown in the financial institution admin application. when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
specificCustomerIdDescription string(text)
Description for the integration-specific customer identifier when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
targetUrlTemplate string(uri)
The URL template to redirect or post to (depending on the targetMethod). The URL template string may contain one or more of the substitution variables {⁠{base64Saml}⁠}, {⁠{institutionId}⁠}, {⁠{configuration.varName}⁠}, {⁠{vendorCustId}⁠}. The respective value(s) for the variable is replaced at runtime. For example, when the configuration for vendorCustomerId for an instance is set to fin in the financial institution admin application, The URL https://{⁠{configuration.vendorCustomerId}⁠}.foo.com/ translates to https://fin.foo.com/.
format: uri
minLength: 1
maxLength: 255
targetMethod string
The method used to provide the data to the integration target. The value has to match one of the targetMethods returned by getSupportedIntegrationParameters.
minLength: 1
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
owners array: [string]
A list of people who are owners of this webhook client. Only owners may update (including modifying the list of owners) or delete a webhook client. The array elements are email addresses (normalized to lowercase).
minItems: 1
maxItems: 8
items: string(email)
» format: email
» maxLength: 255
partnerId resourceId (required)
Opaque partner identifier associated with the integration definition. The identifier is only used for logging and filtering purposes.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
state partnerIntegrationDefinitionState (required)

The state of a partner's integration definition. The default state is pending. The definition state must be active before integration instances may be created from it.

partnerIntegrationDefinitionState strings may have one of the following enumerated values:

ValueDescription
pendingPending:

A new integration definition that has not been submitted, approved, or rejected.

disabledDisabled:

Disabled by the integration definition owner. No new integration instances may be created until the owner enables the integration definition.

rejectedRejected:

An integration definition that has been rejected by an administrator. Owners cannot change the state of a rejected integration definition.

activeActive:

The integration definition has been approved and is available for creating new integration instances.

inactiveInactive:

An integration definition that has been marked as inactive by an administrator, for potential fraud, security, or other reasons. Owners cannot change the state of an inactive integration definition.

submittedSubmitted:

The integration definition has been submitted for Apiture and financial institution review.


enum values: pending, disabled, active, submitted, inactive, rejected
activeInstanceCount integer(int32)
The number of active (not disabled) integration instances configured for this integration definition. Integration definitions that have an activeInstanceCount greater than 0 cannot be deleted.
format: int32
minimum: 0
maximum: 10000
environmentId resourceId
The unique identifier of the API Environment (financial institution and stage) where the integration is to be deployed. Only applicable if availability.institutions is single. The caller must have permission to deploy integrations in the environment.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
institutionId institutionId
The unique identifier of the financial institution the integration definition is executed for. The identifier is used for logging purposes. Only applicable if availability.institutions is single. This is derived from the institutionId.
minLength: 2
maxLength: 8
pattern: "^[A-Z0-9_]{2,8}$"
id integrationDefinitionId (required)
The unique, human-readable identifier for the integration definition.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"
staged boolean (required)
If true, the integration definition is a staged for deployemnt. If false, this is the live, deployed version of an integration definition.
createdBy resourceId (required)
Opaque identifier representing the partner user that created the integration definition. The identifier is only used for logging and filtering purposes.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"

integrationDefinitionOwnerInvitation

{
  "message": "I have invited you to be co-owners of the Apiture POC webhook client.",
  "invitees": [
    {
      "firstName": "John",
      "lastName": "Smith",
      "emailAddress": "john.smith@example.com"
    }
  ]
}

IntegrationDefinition Owner Invitation (v1.0.0)

An invitation to invite another person to be an owner of the integration definition.

Properties

NameDescription
IntegrationDefinition Owner Invitation (v1.0.0) object
An invitation to invite another person to be an owner of the integration definition.
message string(markdown) (required)
The body of the message from the webhook owner to the invitees. The message is Markdown which can be formatted with rich text.
format: markdown
minLength: 16
maxLength: 512
invitees array: [integrationDefinitionOwnerInvitee] (required)
The list of invitees.
minItems: 1
maxItems: 8
items: object

integrationDefinitionOwnerInvitee

{
  "firstName": "John",
  "lastName": "Smith",
  "emailAddress": "john.smith@example.com"
}

Owner Invitee (v1.0.0)

Representation of new integration definition owner invitee.

Properties

NameDescription
Owner Invitee (v1.0.0) object
Representation of new integration definition owner invitee.
firstName string(text) (required)
The first name of the invitee.
format: text
maxLength: 64
lastName string(text) (required)
The last name of the invitee.
format: text
maxLength: 64
emailAddress string(email) (required)
The email address of the invitee.
format: email
maxLength: 128

integrationDefinitionParameterSchema

{
  "language": "typescript",
  "parameterSchema": {
    "$schema": "https://json-schema.org/draft/2020-12/schema",
    "type": "object",
    "additionalProperties": false,
    "properties": {
      "mySetting": {
        "type": "string",
        "format": "text",
        "maxLength": 120
      }
    }
  }
}

Integration Definition Parameter Schema (v1.0.0)

Integration Definition JSON Schema

Properties

NameDescription
Integration Definition Parameter Schema (v1.0.0) object
Integration Definition JSON Schema
parameterSchema jsonSchema
The input JSON Schema.
language string
Specify the target programming language for the generated code.
default: "typescript"
enum values: typescript

integrationDefinitionPatch

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Integration",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 Financial Modeling",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer Id",
  "specificCustomerIdDescription": "Customer Id",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    },
    "required": [
      "value1",
      "value2"
    ]
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ],
  "requiredProperties": [
    "sensitiveCustomerData",
    "accounts"
  ]
}

Integration Definition Patch (v3.0.0)

Request body to patch an integration definition.

Properties

NameDescription
Integration Definition Patch (v3.0.0) object
Request body to patch an integration definition.
description string(text)
The description of the client application.
format: text
minLength: 4
maxLength: 4000
label string(text)
The label to be used in the online banking web client menu.
format: text
minLength: 4
maxLength: 128
mobileLabel string(text)
The label to be used in the mobile banking application, if different from the label.
format: text
minLength: 4
maxLength: 128
availability integrationDefinitionAvailability
Defines the run-time contexts in which this integration is available.
audienceUrl string(uri)
The audience URL for the SAML request.
format: uri
maxLength: 255
defaultRelayState string(text)
The default relay state for the SAML request.
format: text
maxLength: 255
signatureAlgorithm string
The signature algorithm used for the SAML request. The value has to match one of the signatureAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
digestAlgorithm string
The digest / hash algorithm used for the SAML request. The value has to match one of the digestAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
encryptionAlgorithm string
The encryption algorithm used for the SAML request. The value has to match one of the encryptionAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
assertionEncryptionSupported boolean
true if this integration supports assertion value encryption.
serviceProviderHostsMetadata boolean
If true, the SAML metadata at the serviceProviderMetadataUrl is hosted by the service provider. If false, the serviceProviderMetadataUrl represents a relative path.
serviceProviderMetadataUrl string(uri-reference)
The SAML Metadata URL for the service provider integration target. When serviceProviderHostsMetadata is false, this is assumed to point to an URL hosted by the Apiture platform provider,
format: uri-reference
minLength: 1
maxLength: 255
parameterSchema jsonObject
JSON schema defining custom integration parameters required by the integration. The integration instance values for these parameters are configured in the financial institution admin application.
requiredProperties array: [integrationPropertyName]
Additional properties, separate from customer, institution, integration and environment properties, that this integration requires to be set. Each value has to match the name of one of the additionalProperties returned by getSupportedIntegrationParameters.
maxItems: 100
items: string
» minLength: 2
» maxLength: 32
» pattern: "^[a-zA-Z][a-zA-Z0-9]{1,31}$"
usesSpecificCustomerId boolean
If true, the integration uses an integration-specific customer identifier. A value for an integration-specific customer identifier has to be provided when defining an integration instance in the administation API.
specificCustomerIdLabel string(text)
Label for the integration-specific customer identifier shown in the financial institution admin application. when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
specificCustomerIdDescription string(text)
Description for the integration-specific customer identifier when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
targetUrlTemplate string(uri)
The URL template to redirect or post to (depending on the targetMethod). The URL template string may contain one or more of the substitution variables {⁠{base64Saml}⁠}, {⁠{institutionId}⁠}, {⁠{configuration.varName}⁠}, {⁠{vendorCustId}⁠}. The respective value(s) for the variable is replaced at runtime. For example, when the configuration for vendorCustomerId for an instance is set to fin in the financial institution admin application, The URL https://{⁠{configuration.vendorCustomerId}⁠}.foo.com/ translates to https://fin.foo.com/.
format: uri
minLength: 1
maxLength: 255
targetMethod string
The method used to provide the data to the integration target. The value has to match one of the targetMethods returned by getSupportedIntegrationParameters.
minLength: 1
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
owners array: [string]
A list of people who are owners of this webhook client. Only owners may update (including modifying the list of owners) or delete a webhook client. The array elements are email addresses (normalized to lowercase).
minItems: 1
maxItems: 8
items: string(email)
» format: email
» maxLength: 255
code string(text)
TypeScript code to compute the SAML request assertion values from input data.
format: text
maxLength: 102400

integrationDefinitionProperty

{
  "name": "string",
  "description": "string"
}

Integration Definition Property (v1.0.0)

Integration Definition Property.

Properties

NameDescription
Integration Definition Property (v1.0.0) object
Integration Definition Property.
name integrationPropertyName
The name of the property. The name is used in the requiredProperties array of the integration definition.
minLength: 2
maxLength: 32
pattern: "^[a-zA-Z][a-zA-Z0-9]{1,31}$"
description string(text)
The description of the data that is made available when an integration definition has the corresponding code.
format: text
maxLength: 4096

integrationDefinitionSourceCode

{
  "code": "type IntegrationInput = { userName: string }; type ConfigurationValues = { mySetting: string };"
}

Integration Definition Source Code (v1.0.0)

Source code snippet (TypeScript) associated with the integration data and parameters.

Properties

NameDescription
Integration Definition Source Code (v1.0.0) object
Source code snippet (TypeScript) associated with the integration data and parameters.
code string(text)
The TypeScript Output.
format: text
maxLength: 102400

integrationDefinitionTestRequest

{
  "testData": {},
  "parameterData": {},
  "encrypt": true
}

Integration Definition Test Request (v1.0.0)

Request body to test an integration definition.

Properties

NameDescription
Integration Definition Test Request (v1.0.0) object
Request body to test an integration definition.
testData jsonObject
Sample data about the customer gathered by Apiture Digital Banking to provide assertions for the request. The structure of the object needs to conform to the JSON schema currently supported by the Apiture Digital Banking platform.
parameterData jsonObject
Sample instance configuration data supplied by Apiture Digital Banking platform, based on integration instance configuration properties. The structure of the object needs to conform to the JSON schema as specified by the parameterSchema property of the integrationDefinition.
encrypt boolean
If true, encrypt the SAML assertion values in the response.

integrationDefinitionTestResult

{
  "samlRequest": "<samlp:AuthnRequest xmlns:samlp='urn:oasis:names:tc:SAML:2.0:protocol'\n                    ID='_aaf23196-1773-2113-474a-fe114412ab72'\n                    Version='2.0'\n                    IssueInstant='2004-12-05T09:21:59Z'\n                    Destination='https://idp.example.com/SSOService.php'\n                    ProtocolBinding='urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST'\n                    AssertionConsumerServiceURL='https://sp.example.com/ACS/SSO/SSO.php' />"
}

Integration Definition Test Result (v1.0.0)

The result of testing an integration definition.

Properties

NameDescription
Integration Definition Test Result (v1.0.0) object
The result of testing an integration definition.
samlRequest string(xml)
The SAML request XML output.
format: xml
maxLength: 102400
consoleOutput string(text)
Console output written by the code for logging and debugging purposes.
format: text
maxLength: 102400

integrationDefinitions

{
  "items": [
    {
      "id": "ULTRA_PAY",
      "createdAt": "2021-10-30T19:06:04.250Z",
      "updatedAt": "2021-10-30T19:06:04.250Z",
      "partnerId": "3rdpartybank.com",
      "state": "active",
      "staged": false,
      "activeInstanceCount": 14,
      "description": "string",
      "availability": {
        "web": true,
        "mobile": true,
        "retail": true,
        "commercial": true,
        "institutions": "single"
      },
      "createdBy": "fintechdev_01",
      "assertionEncryptionSupported": true,
      "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
      "serviceProviderHostsMetadata": true
    }
  ]
}

Integration definition collection (v3.0.0)

Collection of integration definition items.

Properties

NameDescription
Integration definition collection (v3.0.0) object
Collection of integration definition items.
items array: [integrationDefinitionItem] (required)
An array containing integration summary items.
maxItems: 1000
items: object

integrationParameters

{
  "signatureAlgorithms": [
    "RSA-SHA256",
    "RSA-SHA512",
    "ECDSA-SHA256"
  ],
  "digestAlgorithms": [
    "SHA256",
    "SHA384",
    "SHA512"
  ],
  "encryptionAlgorithms": [
    "AES256-GCM",
    "AES256-CBC",
    "AES192-CBC"
  ],
  "targetMethods": [
    "SAML-POST",
    "SAML-HTTP-REDIRECT"
  ],
  "additionalProperties": [
    {
      "name": "sensitiveCustomerData",
      "description": "Sensitive customer PII (data) such as SSN/taxID, email address, etc."
    },
    {
      "name": "accounts",
      "description": "Summary list of the customer's accounts."
    }
  ]
}

Integration Parameters (v1.0.0)

A set of supported parameters that an integration may use.

Properties

NameDescription
Integration Parameters (v1.0.0) object
A set of supported parameters that an integration may use.
signatureAlgorithms array: [string] (required)
A list of supported signature algorithms.
minItems: 1
maxItems: 100
items: string
» minLength: 1
» maxLength: 15
» pattern: "^[-a-zA-Z0-9-_ ]{1,15}$"
digestAlgorithms array: [string] (required)
A list of supported digest algorithms.
minItems: 1
maxItems: 100
items: string
» minLength: 1
» maxLength: 15
» pattern: "^[-a-zA-Z0-9-_ ]{1,15}$"
encryptionAlgorithms array: [string] (required)
A list of supported encryption algorithms.
minItems: 1
maxItems: 100
items: string
» minLength: 1
» maxLength: 15
» pattern: "^[-a-zA-Z0-9-_ ]{1,15}$"
targetMethods array: [string] (required)
A list of supported integration methods.
minItems: 1
maxItems: 100
items: string
» minLength: 1
» maxLength: 24
» pattern: "^[-a-zA-Z0-9-_ ]{1,24}$"
additionalProperties array: [integrationDefinitionProperty] (required)
A list of top-level customer, institution, integration, and environment data properties to make available to an integration, such as sensitiveCustomerData, contactMethods, address, accounts, debitCards.
minItems: 0
maxItems: 100
items: object

integrationPropertyName

"string"

Integration Property Name (v1.0.0)

The name of a data property that may be assigned in an integration.

type: string


minLength: 2
maxLength: 32
pattern: "^[a-zA-Z][a-zA-Z0-9]{1,31}$"

jsonObject

{}

JSON Object (v1.0.0)

A JSON object.

Properties

NameDescription
JSON Object (v1.0.0) object
A JSON object.

jsonSchema

{}

JSON Schema (v1.0.0)

A 2020/12 JSON Schema as per jsonschema.org.

Properties

NameDescription
JSON Schema (v1.0.0) object
A 2020/12 JSON Schema as per jsonschema.org.

newIntegrationDefinition

{
  "id": "FINTECH1_MODEL",
  "description": "Fintech1 Integration for Fintech 1",
  "staged": false,
  "state": "active",
  "activeInstanceCount": 14,
  "label": "Fintech1 Financial Modeling",
  "mobileLabel": "Fintech1 feature",
  "usesSpecificCustomerId": true,
  "specificCustomerIdLabel": "Customer ID",
  "specificCustomerIdDescription": "Unique Fintech1 Customer ID (GUID)",
  "availability": {
    "web": true,
    "mobile": true,
    "retail": true,
    "commercial": true,
    "institutions": "single"
  },
  "environmentId": "04833ea3-fbe0-43ac-95f8-188f59461ad5",
  "institutionId": "TCF",
  "partnerId": "3rdpartybank.com",
  "code": "createSAMLRequest(user: UserData, param: Parameters, integration: Integration) {\n  integration.assertions.add('answer', '42');\n}",
  "audienceUrl": "https://my.audience.com/",
  "defaultRelayState": "RelStat123",
  "signatureAlgorithm": "RSA-SHA256",
  "digestAlgorithm": "SHA256",
  "encryptionAlgorithm": "AES256-GCM",
  "assertionEncryptionSupported": true,
  "serviceProviderMetadataUrl": "https://my.audience.com/saml/metadata.xml",
  "serviceProviderHostsMetadata": true,
  "targetMethod": "SAML-POST",
  "targetUrlTemplate": "https://my-integration.example.com/sp/saml?cust=%7B%7BinstitutionId%7D%7D",
  "parameterSchema": {
    "type": "object",
    "properties": {
      "value1": {
        "description": "...",
        "type": "string",
        "format": "text",
        "minLength": 1,
        "maxLength": 200
      },
      "value2": {
        "description": "...",
        "type": "integer",
        "format": "int32",
        "minimum": 1,
        "maximum": 100
      },
      "value3": {
        "description": "...",
        "type": "string",
        "enum": [
          "a",
          "b",
          "c"
        ]
      }
    }
  },
  "owners": [
    "walter.white@example.com",
    "walter.grey@example.com",
    "walter.black@example.com"
  ]
}

New Integration Definition (v4.0.0)

The definition of a new third party integration.

Properties

NameDescription
New Integration Definition (v4.0.0) object
The definition of a new third party integration.
description string(text) (required)
The description of the client application.
format: text
minLength: 4
maxLength: 4000
label string(text) (required)
The label to be used in the online banking web client menu.
format: text
minLength: 4
maxLength: 128
mobileLabel string(text)
The label to be used in the mobile banking application, if different from the label.
format: text
minLength: 4
maxLength: 128
availability integrationDefinitionAvailability (required)
Defines the run-time contexts in which this integration is available.
audienceUrl string(uri)
The audience URL for the SAML request.
format: uri
maxLength: 255
defaultRelayState string(text)
The default relay state for the SAML request.
format: text
maxLength: 255
signatureAlgorithm string
The signature algorithm used for the SAML request. The value has to match one of the signatureAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
digestAlgorithm string
The digest / hash algorithm used for the SAML request. The value has to match one of the digestAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
encryptionAlgorithm string
The encryption algorithm used for the SAML request. The value has to match one of the encryptionAlgorithms returned by getSupportedIntegrationParameters.
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
assertionEncryptionSupported boolean
true if this integration supports assertion value encryption.
serviceProviderHostsMetadata boolean (required)
If true, the SAML metadata at the serviceProviderMetadataUrl is hosted by the service provider. If false, the serviceProviderMetadataUrl represents a relative path.
serviceProviderMetadataUrl string(uri-reference)
The SAML Metadata URL for the service provider integration target. When serviceProviderHostsMetadata is false, this is assumed to point to an URL hosted by the Apiture platform provider,
format: uri-reference
minLength: 1
maxLength: 255
parameterSchema jsonObject (required)
JSON schema defining custom integration parameters required by the integration. The integration instance values for these parameters are configured in the financial institution admin application.
requiredProperties array: [integrationPropertyName]
Additional properties, separate from customer, institution, integration and environment properties, that this integration requires to be set. Each value has to match the name of one of the additionalProperties returned by getSupportedIntegrationParameters.
maxItems: 100
items: string
» minLength: 2
» maxLength: 32
» pattern: "^[a-zA-Z][a-zA-Z0-9]{1,31}$"
usesSpecificCustomerId boolean
If true, the integration uses an integration-specific customer identifier. A value for an integration-specific customer identifier has to be provided when defining an integration instance in the administation API.
specificCustomerIdLabel string(text)
Label for the integration-specific customer identifier shown in the financial institution admin application. when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
specificCustomerIdDescription string(text)
Description for the integration-specific customer identifier when defining an integration instance in the administation API. Required if usesSpecificCustomerId is true.
format: text
minLength: 1
maxLength: 255
targetUrlTemplate string(uri)
The URL template to redirect or post to (depending on the targetMethod). The URL template string may contain one or more of the substitution variables {⁠{base64Saml}⁠}, {⁠{institutionId}⁠}, {⁠{configuration.varName}⁠}, {⁠{vendorCustId}⁠}. The respective value(s) for the variable is replaced at runtime. For example, when the configuration for vendorCustomerId for an instance is set to fin in the financial institution admin application, The URL https://{⁠{configuration.vendorCustomerId}⁠}.foo.com/ translates to https://fin.foo.com/.
format: uri
minLength: 1
maxLength: 255
targetMethod string
The method used to provide the data to the integration target. The value has to match one of the targetMethods returned by getSupportedIntegrationParameters.
minLength: 1
maxLength: 15
pattern: "^[-a-zA-Z0-9-_ ]{0,15}$"
owners array: [string]
A list of people who are owners of this webhook client. Only owners may update (including modifying the list of owners) or delete a webhook client. The array elements are email addresses (normalized to lowercase).
minItems: 1
maxItems: 8
items: string(email)
» format: email
» maxLength: 255
id integrationDefinitionId (required)
And optional client-specified ID for this integration. If omitted, the system will generate a unique ID.
minLength: 2
maxLength: 16
pattern: "^[A-Z0-9_]{2,16}$"
partnerId resourceId (required)
The unique ID of the partner who implements the integration.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
staged boolean (required)
If true, the integration definition is staged for deployemnt but not live in production. If false, this is the live, deployed version of an integration definition.
code string(text)
TypeScript code to compute the SAML request assertion values from input data.
format: text
maxLength: 102400
environmentId resourceId
The unique identifier of the API Environment (financial institution and stage) where the integration is to be deployed. Only applicable if availability.institutions is single. The caller must have permission to deploy integrations in the environment.
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"

newIntegrationDefinitionOwnerInvitation

{
  "message": "I have invited you to be co-owners of the Apiture POC webhook client.",
  "invitees": [
    {
      "firstName": "John",
      "lastName": "Smith",
      "emailAddress": "john.smith@example.com"
    }
  ]
}

New Integration Definition Owner Invitation (v1.0.0)

An invitation to invite another person to be an owner of the integration definition.

Properties

NameDescription
New Integration Definition Owner Invitation (v1.0.0) object
An invitation to invite another person to be an owner of the integration definition.
message string(markdown) (required)
The body of the message from the webhook owner to the invitees. The message is Markdown which can be formatted with rich text.
format: markdown
minLength: 16
maxLength: 512
invitees array: [integrationDefinitionOwnerInvitee] (required)
The list of invitees.
minItems: 1
maxItems: 8
items: object

partnerIntegrationDefinitionState

"pending"

Partner Integration Definition State (v1.0.0)

The state of a partner's integration definition. The default state is pending. The definition state must be active before integration instances may be created from it.

partnerIntegrationDefinitionState strings may have one of the following enumerated values:

ValueDescription
pendingPending:

A new integration definition that has not been submitted, approved, or rejected.

disabledDisabled:

Disabled by the integration definition owner. No new integration instances may be created until the owner enables the integration definition.

rejectedRejected:

An integration definition that has been rejected by an administrator. Owners cannot change the state of a rejected integration definition.

activeActive:

The integration definition has been approved and is available for creating new integration instances.

inactiveInactive:

An integration definition that has been marked as inactive by an administrator, for potential fraud, security, or other reasons. Owners cannot change the state of an inactive integration definition.

submittedSubmitted:

The integration definition has been submitted for Apiture and financial institution review.

type: string


enum values: pending, disabled, active, submitted, inactive, rejected

problemResponse

{
  "id": "3fbad566-be86-4b22-9ba6-3ca99fdc0799",
  "type": "https://production.api.apiture.com/errors/noSuchAccount/v1.0.0",
  "title": "Account Not Found",
  "status": 422,
  "occurredAt": "2022-04-25T12:42:21.375Z",
  "detail": "No account exists for the given account reference",
  "instance": "https://production.api.apiture.com/banking/transfers/bb709151-575041fcd617"
}

Problem Response (v0.4.1)

API problem or error response, as per RFC 9457 application/problem+json.

Properties

NameDescription
Problem Response (v0.4.1) object
API problem or error response, as per RFC 9457 application/problem+json.
type string(uri-reference)
A URI reference (RFC3986) that identifies the problem type. If present, this is the URL of human-readable HTML documentation for the problem type. When this member is not present, its value is assumed to be "about:blank".
format: uri-reference
maxLength: 2048
title string(text)
A short, human-readable summary of the problem type. The title is usually the same for all problem with the same type.
format: text
maxLength: 120
status integer(int32)
The HTTP status code for this occurrence of the problem.
format: int32
minimum: 100
maximum: 599
detail string(text)
A human-readable explanation specific to this occurrence of the problem.
format: text
maxLength: 256
instance string(uri-reference)
A URI reference that identifies the specific occurrence of the problem. This is the URI of an API resource that the problem is related to, with a unique error correlation ID URI fragment
format: uri-reference
maxLength: 2048
id readOnlyResourceId
The unique identifier for this problem. This is an immutable opaque string.
read-only
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
occurredAt readOnlyTimestamp(date-time)
The timestamp when the problem occurred, in RFC 3339 date-time YYYY-MM-DDThh:mm:ss.sssZ format, UTC.
read-only
format: date-time
minLength: 20
maxLength: 30
problems array: [apiProblem]
Optional root-causes if there are multiple problems in the request or API call processing.
maxItems: 128
items: object
attributes object
Additional optional attributes related to the problem. This data conforms to the schema associated with the error type.

readOnlyResourceId

"string"

Read-only Resource Identifier (v1.0.1)

The unique, opaque system-assigned identifier for a resource. This case-sensitive ID is also used in URLs as path parameters or in other properties or parameters that reference a resource by ID rather than URL. Resource IDs are immutable.

type: string


read-only
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"

readOnlyTimestamp

"2021-10-30T19:06:04.250Z"

Read-Only Timestamp (v1.0.0)

A readonly or derived timestamp (an instant in time) formatted in RFC 3339 date-time UTC format: YYYY-MM-DDThh:mm:ss.sssZ.

type: string(date-time)


read-only
format: date-time
minLength: 20
maxLength: 30

requiredIdentityChallenge

{
  "operationId": "createTransfer",
  "challengeId": "0504076c566a3cf7009c",
  "factors": [
    {
      "type": "sms",
      "labels": [
        "9876"
      ],
      "id": "85c0ee5753fcd0b0953f"
    },
    {
      "type": "voice",
      "labels": [
        "9876"
      ],
      "id": "d089e10a80a8627df37b"
    },
    {
      "type": "voice",
      "labels": [
        "6754"
      ],
      "id": "10506ecf9d1c2ee00403"
    },
    {
      "type": "email",
      "labels": [
        "an****nk@example.com",
        "an****98@example.com"
      ],
      "id": "e917d671cb2f030b56f1"
    },
    {
      "type": "authenticatorToken",
      "labels": [
        "Acme fob"
      ],
      "id": "fe6c452d7da0bbb4e407"
    },
    {
      "type": "securityQuestions",
      "securityQuestions": {
        "questions": [
          {
            "id": "q1",
            "prompt": "What is your mother's maiden name?"
          },
          {
            "id": "q4",
            "prompt": "What is your high school's name?"
          },
          {
            "id": "q9",
            "prompt": "What is the name of your first pet?"
          }
        ]
      },
      "id": "df33c6f88a37d6b3f0a6"
    }
  ]
}

Required Challenge (v1.2.3)

A request from the service for the user to verify their identity. This contains a challenge ID, the corresponding operation ID, and a list of challenge factors for identity verification. The user must complete one of these challenge factors to satisfy the challenge. This schema defines the attributes in the 401 Unauthorized problem response when the 401 problem type name is challengeRequired. See the "Challenge API" for details.

Properties

NameDescription
Required Challenge (v1.2.3) object
A request from the service for the user to verify their identity. This contains a challenge ID, the corresponding operation ID, and a list of challenge factors for identity verification. The user must complete one of these challenge factors to satisfy the challenge. This schema defines the attributes in the 401 Unauthorized problem response when the 401 problem type name is challengeRequired. See the "Challenge API" for details.
operationId challengeOperationId (required)
The ID of an operation/action for which the user must verify their identity via an identity challenge. This is passed when starting a challenge factor or when validating the identity challenge responses.
minLength: 6
maxLength: 48
pattern: "^[-a-zA-Z0-9$_]{6,48}$"
challengeId readOnlyResourceId (required)
The unique ID of this challenge instance. This is an opaque string. This is passed when starting a challenge factor or when validating the identity challenge responses.
read-only
minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"
factors array: [challengeFactor] (required)
A list of challenge factors. The user must complete one of these challenge factors. The labels in each factor identify one or more channels the user may use, such as a list of email addresses the system may use to send a one-time passcode to the user. *Note: The same channel may be used by multiple factors in the array of factors. For example, the user's primary mobile phone number may be used for both an sms factor and a voice factor.
minItems: 1
maxItems: 8
items: object

resourceId

"string"

Resource Identifier (v1.0.1)

The unique, opaque system identifier for a resource. This case-sensitive ID is also used as path parameters in URLs or in other properties or parameters that reference a resource by ID rather than URL.

type: string


minLength: 6
maxLength: 48
pattern: "^[-_:.~$a-zA-Z0-9]{6,48}$"

serviceProviderMetadata

{
  "metadata": "<EntityDescriptor ID=\"63dd531a-0ed9-451d-b2bc-747904ac5870\"\n  entityID=\"https://auth.apiture.com/saml\"\n  validUntil=\"2025-12-31T23:59:59Z\"\n  cacheDuration=\"PT5M\"\n  xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n  xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\">\n\n  <SPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"1\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"2\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"3\" />\n\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n\n      <ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n                                 Location=\"https://serviceprovider.company.com/saml/ars\"\n                                 index=\"0\" />\n\n      <KeyDescriptor use=\"signing\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_SIGNING_CERTIFICATE_USED_FOR_SIGNING_REQUESTS</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n      </KeyDescriptor>\n\n      <KeyDescriptor use=\"encryption\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_ENCRYPTION_CERTIFICATE</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2009/xmlenc11#aes256-gcm\" />\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\" />\n      </KeyDescriptor>\n  </SPSSODescriptor>\n\n  <Organization>\n      <OrganizationName xml:lang=\"en-GB\">Service Provider</OrganizationName>\n      <OrganizationDisplayName xml:lang=\"en-GB\">Service Provider</OrganizationDisplayName>\n      <OrganizationURL xml:lang=\"en-GB\">https://apiture.com/</OrganizationURL>\n  </Organization>\n\n  <ContactPerson contactType=\"technical\">\n      <Company>Service Provider</Company>\n      <GivenName>Responsible</GivenName>\n      <SurName>party</SurName>\n      <EmailAddress>responsible.party@serviceprovider.com</EmailAddress>\n  </ContactPerson>\n</EntityDescriptor>",
  "url": "https://auth.apiture.com/saml/sp/743d1fe4-f123-488e-9a20-1b5194bfa86c/metadata"
}

Service Provider Metadata (v1.0.0)

Service Provider Metadata, conformant with SAML V2.0 Metadata Interoperability Profile Version 1.0

Properties

NameDescription
Service Provider Metadata (v1.0.0) object
Service Provider Metadata, conformant with SAML V2.0 Metadata Interoperability Profile Version 1.0
metadata serviceProviderXmlMetadata(xml) (required)
Service Provider XML Metadata, conformant with SAML V2.0 Metadata Interoperability Profile Version 1.0
format: xml
maxLength: 102400
url string(uri)
The public URL that can be used to retrieve the metadata.
read-only
format: uri
maxLength: 255

serviceProviderXmlMetadata

"<EntityDescriptor ID=\"63dd531a-0ed9-451d-b2bc-747904ac5870\"\n  entityID=\"https://auth.apiture.com/saml\"\n  validUntil=\"2025-12-31T23:59:59Z\"\n  cacheDuration=\"PT5M\"\n  xmlns=\"urn:oasis:names:tc:SAML:2.0:metadata\"\n  xmlns:saml2=\"urn:oasis:names:tc:SAML:2.0:assertion\">\n\n  <SPSSODescriptor protocolSupportEnumeration=\"urn:oasis:names:tc:SAML:2.0:protocol\">\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"1\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"2\" />\n      <AssertionConsumerService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Artifact\"\n                                Location=\"https://serviceprovider.company.com/saml/acs\"\n                                index=\"3\" />\n\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-POST\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n      <SingleLogoutService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:HTTP-Redirect\"\n                           Location=\"https://serviceprovider.company.com/saml/slo\" />\n\n      <ArtifactResolutionService Binding=\"urn:oasis:names:tc:SAML:2.0:bindings:SOAP\"\n                                 Location=\"https://serviceprovider.company.com/saml/ars\"\n                                 index=\"0\" />\n\n      <KeyDescriptor use=\"signing\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_SIGNING_CERTIFICATE_USED_FOR_SIGNING_REQUESTS</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n      </KeyDescriptor>\n\n      <KeyDescriptor use=\"encryption\">\n          <KeyInfo\n              xmlns=\"http://www.w3.org/2000/09/xmldsig#\">\n              <X509Data>\n                  <X509Certificate>SP_PUBLIC_ENCRYPTION_CERTIFICATE</X509Certificate>\n              </X509Data>\n          </KeyInfo>\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2009/xmlenc11#aes256-gcm\" />\n          <EncryptionMethod Algorithm=\"http://www.w3.org/2001/04/xmlenc#aes256-cbc\" />\n      </KeyDescriptor>\n  </SPSSODescriptor>\n\n  <Organization>\n      <OrganizationName xml:lang=\"en-GB\">Service Provider</OrganizationName>\n      <OrganizationDisplayName xml:lang=\"en-GB\">Service Provider</OrganizationDisplayName>\n      <OrganizationURL xml:lang=\"en-GB\">https://apiture.com/</OrganizationURL>\n  </Organization>\n\n  <ContactPerson contactType=\"technical\">\n      <Company>Service Provider</Company>\n      <GivenName>Responsible</GivenName>\n      <SurName>party</SurName>\n      <EmailAddress>responsible.party@serviceprovider.com</EmailAddress>\n  </ContactPerson>\n</EntityDescriptor>"

Service Provider XML Metadata (v1.0.0)

Service Provider XML Metadata, conformant with SAML V2.0 Metadata Interoperability Profile Version 1.0

type: string(xml)


format: xml
maxLength: 102400


Generated by @apiture/api-doc 3.2.4 on Wed Mar 26 2025 19:42:37 GMT+0000 (Coordinated Universal Time).