Guides • Build Banking Apps
6. Get a client ID
doc

Get a client ID

Finally, register your application.

When you have a valid JWT, you can use the /register endpoint to dynamically register your application. From the response, you can obtain your client_id that you can use to make requests to the Open Banking API.

The /register endpoint is implemented as per the Open Banking: Dynamic Client Registration - v3.1 specification.

Request

curl -X POST https://oba-auth.revolut.com/register \
-k --cert transport.pem --key private.key \
--header 'Content-Type: application/jwt' \
--data-raw '<insert JWT>'

Response

The response contains a JSON object with the details of your newly created application:

JWT payloadTypeDescription
issstringThe principal that issued the JWT.
iatnumericThe time the JWT was issued, which is used to determine the age of the JWT. Provided in seconds in Unix timestamp format.
expnumericThe expiration time starting from which the JWT must not be accepted for processing. Provided in seconds in Unix timestamp format.
application_typestringThe application type.
client_idstringThe Client ID of your application.
token_endpoint_auth_methodstringThe authorization method for the /token endpoint. Currently, only tls_client_auth is supported.
tls_client_auth_dnstringThe distinguished name (DN) of the transport certificate.
software_statementstringThe software statement assertion (SSA) in JWT format.
id_token_signed_response_algstringThe signing algorithm used to sign the id_token JWTs. Currently, only PS256 is supported.
request_object_signing_algstringThe signing algorithm used to sign request objects. Currently, only PS256 is supported.
redirect_urisarray of stringsThe list of allowed redirect URIs.
org_jwks_endpointstringYour JWKs endpoint.
grant_typesarray of stringsList of supported grant types.
scopearray of stringsThe list of granted scopes. The supported scopes are openid (required), accounts, payments and fundsconfirmations.

Example

{
"iss": "example.com",
"iat": 1591352490,
"exp": 1899796254,
"application_type": "web",
"client_id": "<your client_id>",
"token_endpoint_auth_method": "tls_client_auth",
"tls_client_auth_dn": "<your transport certificte DN>",
"software_statement": "<your software statement>",
"id_token_signed_response_alg": "PS256",
"request_object_signing_alg": "PS256",
"redirect_uris": [
"https://example.com/my_callback_url"
],
"org_jwks_endpoint": "https://example.com/jwks",
"grant_types": [],
"scope": "openid accounts payments"
}

What's next

You are ready to start requesting user consents and make API calls to our endpoints. For more information, see our tutorials, which will walk you through the steps for different use cases.

Was this page helpful?