Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...

Auitabs
directionhorizontal
Auitabspage
titleAISP

AISP Flow

Imagine that you are an administrator at AccPro (the AISP) responsible for subscribing to ABC Bank's APIs that expose customers' account and transaction data. Let's take a look at the tasks you need to perform to consume these APIs.

3top

Follow the steps below to sign in to the WSO2 Open Banking live demo:

  1. Go to the Home page and click Try Developer Portal > App (Sandbox).

    The API Store with the available APIs you can try appears.
  2. Click Sign in in the upper right corner and sign in with your wso2.com account details.

Follow the steps below to create an application with which you can subscribe to APIs:

  1. Click Applications on the WSO2 Open Banking live demo to view all the applications.

    WSO2 Open Banking comes with a sample application named DefaultApplication, which has a service-level agreement (SLA) with unlimited access.

  2. Click Add Application.
  3. Enter a name for the application and click Add to create the application. 

    You can select an SLA via the Per Token Quota dropdown, e.g., 50PerMin. If you do not select an SLA, the default SLA, which is unlimited will be applied.


    After the application is created, the application details page appears.

AISP-Step3Step 3 - Subscribe to an API

Follow the steps below to subscribe to an API via an application:

  1. Click APIs to view all the available WSO2 Open Banking APIs.

  2. Click the AccountsInformationAPI API.
  3. Select the application that you created from the Applications drop-down. If you did not create an application, select the DefaultApplication.
  4. Click Subscribe
    A message appears to confirm that you have successfully subscribed to the API. Click View Subscriptions.

    The Subscriptions tab of the Application Details page appears.

AISP-Step4Step 4 - Generate an application access token

Follow the steps below to generate the and the security keys with which you can invoke an API:

  1. Click Sandbox Keys tab on the Application Details page.
  2. Enter the required information.

    FieldPurpose
    Grant Types

    This determines the credentials used to generate the access token. There are two types of grant types available in the WSO2 Open Banking live demo:

    • Client Credentials: This relates to the Client Credentials grant type and is applicable when consuming the API as an application.
    • Code: This relates to the Authorization Code grant type and is applicable when consuming the API as a user.
    Callback URLThis is the URL used by AccPro to receive the authorization code sent from the ABC Bank.
    Scopes

     enable fine-grained access control to API resources based on user roles. Select the accounts : accounts scope.

    Validity Period

    This defines the access token's validity period after which it requires regeneration. You can keep the default value, which is 3600 seconds.

    If you set the validity period to a minus value, e.g., -1, the token never expires.

  3. Click Generate Keys
    This generates an access token, consumer key, and consumer secret. 

Step 5 - Consume an API

Now that you have your access token, follow the steps below to invoke the AccountsInformationAPI and obtain the account information:

  1. Navigate to the WSO2 Open Banking live demo and click AccountsInformationAPI API.

    Make sure you are

  2. Select the application you used to subscribe to the AccountsInformationAPI API from the Try dropdown. The previously generated access token appears by default.
  3. Cilck POST /account-initiation to expand the POST /account-initiation API resource.
    1. Enter the application access token you generated in to the Authorization : Bearer field.
    2. Enter the sample values given in the UI to body, x-jws-signature, x-fapi-interaction-id, and x-fapi-financial-id fields.
    3. Click Try it out. You receive a 201 response upon successful API invocation.

      Copy the AccountRequestId that is returned from above API call so that you can use it for the other API invocations.

What'sNextWhat's Next?

Follow the steps below to generate a :

  1. Copy the URL shown below and update the placeholders as follows:

    1. Replace the<client-ID> with the consumer key that you generated in , e.g., fAIwK4n9QKKHIoGOv1DF6eUOkiMa.
    2. Replace the <redirect-URL> with the Callback URL that you entered when generating the keys in , e.g., https://openbanking.wso2.com/authenticationendpoint/authorize_callback.do.

      horizontalURL FormatURL Sample
  2. Paste the updated URL in your browser to navigate to the ABC Bank's open banking system.
  3. When prompted, sign in using your wso2.com credentials. 
    This is the first factor of Strong Customer Authentication (SCA)
  4. Enter the verification code that you received via SMS to the mobile number that you gave at the time of signing up to wso2.com.
    This serves as the second factor of SCA. 

    After the authentication process is complete, you are directed to the customer consent approval process.
  5. Click Approve to allow sharing of customer data.

  6. After the consent process is approved, the authorization code appears.

  7. Copy the cURL command shown below and update the placeholders as follows:

    1. <client-ID>:<client-secret> : Replace the  <client-ID> and the <client-secret> with the consumer key and the consumer secret you generated in respectively. Make sure to keep the colon (:) separator between them.

    2. <client-ID> : Again, replace the <client-ID> with the consumer key.

    3. <authorization-code> : Replace this with the authorization code, e.g., 2b602c70-6a6e-3e96-9132-8570aaad4458.

    4. <redirect-URL> : Replace this with the Callback URL that you used to , e.g.,  https://openbanking.wso2.com/authenticationendpoint/authorize_callback.do .

      You can only use the authorization code once.

      trueformat-access-tokenFormatexample-access-tokenExample

      Paste the updated cURL command in the command prompt to generate the user access token with the consented privileges.

      Example:

  8. Now, try out other API resources with the generated user access token.

    trueac-info-apisAPIs used by usersWhen accessing the following API resources, use the user access token you generated.
    • GET /accounts/{AccountId}/beneficiaries
    • GET /accounts/{AccountId}/direct-debits
    • GET /accounts/{AccountId}/standing-orders
    • GET /accounts/{AccountId}/balances
    • GET /accounts/{AccountId}/product
    • GET /accounts/{AccountId}/transactions
    • GET /accounts
    • GET /accounts/{AccountId}
    paymt-apisAPIs used by applications

    When accessing the following API resources, use the access token you generated using the Client Credentials grant type and accounts : accounts scope in .

    • POST /account-initiations

    • DELETE /account-initiations/{AccountRequestId}

    • GET /account-initiations/{AccountRequestId}

Auitabspage
titlePISP

PISP Flow

Imagine that you are an administrator at TransacPro (the PISP) responsible for subscribing to ABC Bank's APIs to initiate credit transfers on behalf of the ABC Bank's customers. Let's take a look at the tasks you need to perform to consume these APIs.

3top

Follow the steps below to sign in to the WSO2 Open Banking live demo:

  1. Go to the Home page and click Try Developer Portal > App (Sandbox).

    The API Store with the available APIs you can try appears.
  2. Click Sign in in the upper right corner and sign in with your wso2.com account details.

Follow the steps below to create an application with which you can subscribe to APIs:

  1. Click Applications on the WSO2 Open Banking live demo to view all the .

    WSO2 Open Banking comes with a sample application named DefaultApplication, which has a  with unlimited access, by default.

  2. Click Add Application.
  3. Enter a name for the application and click Add to create an application. 

    If you like you can select an SLA via the Per Token Quota dropdown, e.g., 50PerMin. If you do not select an SLA, the default SLA, which is unlimited will be applied

    After the application is created, the application details page appears.

PISP-Step3Step 3 - Subscribe to an API

Follow the steps below to subscribe to an API via an application:

  1. Click APIs to view all available WSO2 Open Banking APIs.

  2. Click the PaymentsAPI v1.0.0 API.
  3. Select the application that you created from the Applications drop-down. If you did not create an application, select DefaultApplication.
  4. Click Subscribe
    A message appears to confirm that you have successfully subscribed to the API. Click View Subscriptions.

    The Subscriptions tab of the Application Details page appears.

PISP-Step4Step 4 - Generate an application access token

Follow the steps below to generate the and the security keys with which you can create a user access token:

  1. Click Sandbox Keys tab on the Application Details page.
  2. Enter the required information.

    FieldPurpose
    Grant Types

    This determines the credentials used to generate the access token. There are two types of grant types available in the WSO2 Open Banking live demo:

    • Client Credentials: This relates to the Client Credentials grant type and is applicable when consuming the API as an application.
    • Code: This relates to the Authorization Code grant type and is applicable when consuming the API as a user.
    Callback URL

    This is the URL used by TransacPro to receive the authorization code sent from the ABC Bank.

    Scopes

    Scopes enable fine-grained access control to API resource based on user roles. Select payments : payments.

    Validity Period

    This defines the access token's validity period after which it requires regeneration. You can keep the default value, which is 3600 seconds.

    If you set the validity period to a minus value, e.g., -1, the token never expires

  3. Click  Generate Keys

    This generates an access token, consumer key, and consumer secret, which you can use in token generation API calls. 

Step 5 - Consume an API

Now that you have your access token, follow the steps below to invoke the PaymentsAPI API and post payments:

  1. Click APIs on the WSO2 Open Banking live demo and click PaymentsAPI API.

    Make sure you are .

  2. Select the application you used to subscribe to the PaymentsAPI API from the Try dropdown. The previously generated access token appears by default.
  3. Click POST /payment-initiation to expand the POST /payment-initiation API resource.
    1. Enter the application access token you generated in to the Authorization : Bearer field.
    2. Enter the sample values given in the UI to x-idempotency-key, x-jws-signature, x-fapi-interaction-id, x-fapi-financial-id, and body fields.
  4. Click Try it out. A 201 response appears upon a successful API invocation.

    Copy the PaymentID that is returned from the API call so that you can use it for other API invocations.

PISP-What'sNextWhat's Next?

Follow the steps below to generate a using the client key and the client secret:  

  1. Copy the URL shown below and update the placeholders as follows:
    1. <client-ID> : Replace this with the consumer key that you generated in , e.g., fAIwK4n9QKKHIoGOv1DF6eUOkiMa.

    2. <riderect-URL> : Replace this with the Callback URL that you used when generating the kes in , e.g., https://openbanking.wso2.com/authenticationendpoint/authorize_callback.do.

      trueAISPURL FormatPISPURL Sample
  2. Paste the updated URL on your browser to navigate to the ABC Bank's open banking system.
  3. When prompted, sign in using your wso2.com credentials. 
    This is the first factor of 
  4. Enter the verification code that you received via SMS to the mobile number that you gave at the time of signing up to wso2.com.
    This serves as the second factor of SCA. 

    After the authentication process is complete, you are directed to the customer consent approval process.
  5. Click Approve to perform the transaction.

  6. After the consent process is approved, the authorization code appears.

  7. Copy the cURL command shown below and update the placeholders as follows:

    1. <client-ID>:<client-secret> : Replace the <client-ID> andthe <client-secrent> with the consumer key and the consumer secret you generated in respectively. Make sure to keep the colon (:) separator between them.

    2. <client-ID> : Again, replace the <client-ID> withthe consumer key.

    3. <authorization-code> : Replace this with the authorization code, e.g., 2b602c70-6a6e-3e96-9132-8570aaad4458.

    4. <redirect-URL> : Replace this with the Callback URL that you used to , e.g.,  https://openbanking.wso2.com/authenticationendpoint/authorize_callback.do .

      You can only use the authorization code once.

      trueformat-access-tokenFormatexample-access-tokenExample

      Paste the updated cURL command in the command prompt to generate the user access token with the consented privileges.

      Example:

  8. Now, try out other API resources of the PaymentsAPI API.

    paymt-apisAPIs used by usersWhen accessing the following API resources, use the user access token you generated.
    • POST /payment-submissions
    • GET /payment-submissions/{PaymentSubmissionId}
    payment-apisAPIs used by applications

    When accessing the following API resources, use the access token you generated using the Client Credentials grant type and the payments : payments scope in .

    • POST /payment-initiations

    • GET /payment-initiations/{PaymentId}