Class OIDCClientUpdateRequest
java.lang.Object
com.nimbusds.oauth2.sdk.AbstractRequest
com.nimbusds.oauth2.sdk.ProtectedResourceRequest
com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
com.nimbusds.openid.connect.sdk.rp.OIDCClientUpdateRequest
OpenID Connect client registration request.
Note that the update operation is not specified in OpenID Connect Dynamic Client Registration.
Example HTTP request:
PUT /register/s6BhdRkqt3 HTTP/1.1 Accept: application/json Host: server.example.com Authorization: Bearer reg-23410913-abewfq.123483 { "client_id" :"s6BhdRkqt3", "client_secret" : "cf136dc3c1fc93f31185e5885805d", "redirect_uris" : ["https://client.example.org/callback", "https://client.example.org/alt"], "scope" : "read write dolphin", "grant_types" : ["authorization_code", "refresh_token"] "token_endpoint_auth_method" : "client_secret_basic", "jwks_uri" : "https://client.example.org/my_public_keys.jwks" "client_name" : "My New Example", "client_name#fr" : "Mon Nouvel Exemple", "logo_uri" : "https://client.example.org/newlogo.png" "logo_uri#fr" : "https://client.example.org/fr/newlogo.png" }
Related specifications:
- OAuth 2.0 Dynamic Client Registration Management Protocol (RFC 7592)
- OAuth 2.0 Dynamic Client Registration Protocol (RFC 7591)
-
Constructor Summary
ConstructorsConstructorDescriptionOIDCClientUpdateRequest
(URI endpoint, ClientID id, BearerAccessToken accessToken, OIDCClientMetadata metadata, Secret secret) Creates a new OpenID Connect client update request. -
Method Summary
Modifier and TypeMethodDescriptionGets the associated OpenID Connect client metadata.static OIDCClientUpdateRequest
parse
(HTTPRequest httpRequest) Parses an OpenID Connect client update request from the specified HTTP PUT request.Methods inherited from class com.nimbusds.oauth2.sdk.client.ClientUpdateRequest
getClientID, getClientMetadata, getClientSecret, toHTTPRequest
Methods inherited from class com.nimbusds.oauth2.sdk.ProtectedResourceRequest
getAccessToken
Methods inherited from class com.nimbusds.oauth2.sdk.AbstractRequest
getEndpointURI
-
Constructor Details
-
OIDCClientUpdateRequest
public OIDCClientUpdateRequest(URI endpoint, ClientID id, BearerAccessToken accessToken, OIDCClientMetadata metadata, Secret secret) Creates a new OpenID Connect client update request.- Parameters:
endpoint
- The URI of the client update endpoint. May benull
if theClientUpdateRequest.toHTTPRequest()
method is not going to be used.id
- The client ID. Must not benull
.accessToken
- The client registration access token. Must not benull
.metadata
- The client metadata. Must not benull
and must specify one or more redirection URIs.secret
- The optional client secret,null
if not specified.
-
-
Method Details
-
getOIDCClientMetadata
Gets the associated OpenID Connect client metadata.- Returns:
- The OpenID Connect client metadata.
-
parse
Parses an OpenID Connect client update request from the specified HTTP PUT request.- Parameters:
httpRequest
- The HTTP request. Must not benull
.- Returns:
- The OpenID Connect client update request.
- Throws:
ParseException
- If the HTTP request couldn't be parsed to an OpenID Connect client update request.
-