/v2/ 401 Unauthorized response in Postman

I am struggling to do the first call to the API, ie GET /groups - I keep getting a 401 error, even though I believe I followed the steps properly (I have set api-key and api-secret as environment variables in Postman and i'm using the postman collection provided by the documentation).


here's the Postman log (I've replaced the values for keyId and signature):

GET https://rms-world-check-one-api-pilot.thomsonreuters.com/v2/groups

Request headers:
Date: Tue, 18 May 2021 19:59:03 GMT
Authorization: Signature keyId="86740220-fcf5-4791-9ea4-9da2d2560890",algorithm="hmac-sha256",headers="(request-target) host date",signature="32gsh3WXnh/vSaovE9UGPH888SlNZ9Zc0yvsFyiFs+s="
User-Agent: PostmanRuntime/7.26.8
Accept: */*
Cache-Control: no-cache
Postman-Token: 45013341-dc2a-4800-82d0-0261ef269f08
Host: rms-world-check-one-api-pilot.thomsonreuters.com
Accept-Encoding: gzip, deflate, br
Connection: keep-alive

Response headers:
HTTP/1.1 401 Unauthorized
Strict-Transport-Security: max-age=15552000, includeSubdomains
Authorization: WWW-Authenticate: Signature realm="World-Check One API",algorithm="hmac-sha256",headers="(request-target) host date content-type content-length"
Transfer-Encoding: chunked
Date: Tue, 18 May 2021 19:59:03 GMT
Server: ""

Postman env config:

image

Best Answer

Answers

  • Thanks. I was reading old documentation. Fixed now

  • Thanks it worked. Please update postman collection in documentation downloads since it is outdated. I got the wrong url from that collection

  • Do both environments have the same gateway host?image

  • Yes, the hostname for production and new pilot instance is the same, please get in touch if you need any assistance with this.