GET thesaurus/get-thesaurus?thesaurus_ontology_url={thesaurus_ontology_url}&community_short_name={community_short_name}&source={source}

Request Information

Headers

HTTP_AUTHORIZATION: Required. OAuth 1.0 parameters with the OAuth signature of the url you are going to request. The consumer keys and access token can be obtained from the community administration.

Sample:
        HTTP_AUTHORIZATION:
            OAuth oauth_token="CObXqjfOisVh9%2F2GjC7NNd8BCzY%3D",
            oauth_consumer_key="clGACsiGaMp%2FD%2BUwkSvRBxA1k50%3D",
            oauth_nonce="VqKza6d5x1HpPQWFe08spbdOnkTQpfaLfD9Oeuyg",
            oauth_signature_method="HMAC-SHA1",
            oauth_timestamp="1462882011",
            oauth_signature="RH5aKKKJaEvK5cIsZZzXtFh7cCk%3D"
    

URI Parameters

NameDescriptionTypeAdditional information
thesaurus_ontology_url

string

Required

community_short_name

string

Required

source

string

Required

Request Formats

application/x-www-form-urlencoded

Sample:
thesaurus_ontology_url={thesaurus_ontology_url}&community_short_name={community_short_name}&source={source}

Response Information

Resource Description

DescriptionType

String

Response Formats

application/json, text/json

Sample:
"<?xml version=\"1.0\"?><rdf:RDF xmlns:skos=\"http://www.w3.org/2008/05/skos#\" xmlns:dc=\"http://purl.org/dc/elements/1.1/\" xmlns:tessem=\"http://bbva.gnoss.com/Ontologia/bbvataxonomy.owl#\" xmlns:owl=\"http://www.w3.org/2002/07/owl#\" xmlns:rdfs=\"http://www.w3.org/2000/01/rdf-schema#\" xmlns:gnoss=\"http://www.gnoss.net/ontologia.owl#\" xmlns:xsd=\"http://www.w3.org/2001/XMLSchema#\" xmlns:taxo=\"http://www.taxonomy-ontology/2013-10#\" xmlns:rdf=\"http://www.w3.org/1999/02/22-rdf-syntax-ns#\"><rdf:Description rdf:about=\"http://bbva.gnoss.com/items/category\"><rdf:type>http://www.w3.org/2008/05/skos#Collection</rdf:type><rdfs:label>http://www.w3.org/2008/05/skos#Collection</rdfs:label><skos:member>..."

Response HTTP status code

On success, the response contains 200 code.

On fail, throws a WebException with code:

  • 401 Unauthorized if the OAuth signature is invalid
  • 400 Bad Request if the params are invalid
  • 500 Internal server error if something goes wrong...