com.nimbusds.openid.connect.sdk.rp
Class Client

java.lang.Object
  extended by com.nimbusds.openid.connect.sdk.rp.Client

public class Client
extends Object

OpenID Connect client details. Used in client registration requests and responses.

Related specifications:

Version:
$version$ (2013-02-18)
Author:
Vladimir Dzhuvinov

Constructor Summary
Client()
          Creates a new OpenID Connect client details instance.
 
Method Summary
 ApplicationType getApplicationType()
          Gets the client application type.
 List<javax.mail.internet.InternetAddress> getContacts()
          Gets the administrator contacts for the client.
 Set<ACR> getDefaultACRs()
          Gets the default Authentication Context Class References (ACRs).
 int getDefaultMaxAge()
          Gets the default maximum authentication age.
 URL getEncryptionJWKSetURL()
          Gets the URL for the client's JSON Web Key (JWK) set containing key(s) that ares used to encrypt the ID Token and UserInfo endpoint responses to the client.
 URL getEncryptionX509URL()
          Gets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used to encrypt the ID Token and UserInfo endpoint responses to the client.
 ClientID getID()
          Gets the client ID.
 com.nimbusds.jose.JWEAlgorithm getIDTokenJWEAlgorithm()
          Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
 com.nimbusds.jose.EncryptionMethod getIDTokenJWEEncryptionMethod()
          Gets the encryption method (JWE enc) required for the ID Tokens issued to this client.
 com.nimbusds.jose.JWSAlgorithm getIDTokenJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
 URL getInitiateLoginURI()
          Gets the authorisation server initiated login HTTPS URL.
 URL getJWKSetURL()
          Gets the URL for the client's JSON Web Key (JWK) set containing key(s) that are used in signing Token endpoint requests and OpenID request objects.
 URL getLogoURL()
          Gets the client application logo.
 String getName()
          Gets the client name.
 String getName(com.nimbusds.langtag.LangTag langTag)
          Gets the client name.
 Map<com.nimbusds.langtag.LangTag,String> getNameEntries()
          Gets the client name entries.
 URL getPolicyURL()
          Gets the client policy for use of end-user data.
 URL getPostLogoutRedirectURI()
          Gets the post logout redirect URL.
 Set<URL> getRedirectURIs()
          Gets the redirect URIs for the client.
 BearerAccessToken getRegistrationAccessToken()
          Gets the registration access token.
 com.nimbusds.jose.JWSAlgorithm getRequestObjectJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the OpenID request objects sent by this client.
 Secret getSecret()
          Gets the client secret.
 URL getSectorIDURL()
          Gets the sector identifier URL.
 SubjectType getSubjectType()
          Gets the subject identifier type for responses to this client.
 URL getTermsOfServiceURL()
          Gets the client terms of service.
 ClientAuthenticationMethod getTokenEndpointAuthMethod()
          Gets the Token endpoint authentication method.
 com.nimbusds.jose.JWEAlgorithm getUserInfoJWEAlgorithm()
          Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
 com.nimbusds.jose.EncryptionMethod getUserInfoJWEEncryptionMethod()
          Gets the encryption method (JWE enc) required for the UserInfo responses to this client.
 com.nimbusds.jose.JWSAlgorithm getUserInfoJWSAlgorithm()
          Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
 URL getX509URL()
          Gets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used for signing Token endpoint requests and OpenID request objects.
static Client parse(net.minidev.json.JSONObject jsonObject)
          Parses an OpenID Connect client details instance from the specified JSON object.
 boolean requiresAuthTime()
          Gets the default requirement for the auth_time claim in the ID Token.
 void requiresAuthTime(boolean requireAuthTime)
          Sets the default requirement for the auth_time claim in the ID Token.
 void setApplicationType(ApplicationType applicationType)
          Sets the client application type.
 void setContacts(List<javax.mail.internet.InternetAddress> contacts)
          Sets the administrator contacts for the client.
 void setDefaultACRs(Set<ACR> defaultACRs)
          Sets the default Authentication Context Class References (ACRs).
 void setDefaultMaxAge(int defaultMaxAge)
          Sets the default maximum authentication age.
 void setEncryptionX509URL(URL encryptionX509URL)
          Sets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used to encrypt the ID Token and UserInfo endpoint responses to the client.
 void setEncrytionJWKSetURL(URL encryptionJWKSetURL)
          Sets the URL for the client's JSON Web Key (JWK) set containing key(s) that are used to encrypt the ID Token and UserInfo endpoint responses to the client.
 void setID(ClientID id)
          Sets the client ID.
 void setIDTokenJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm idTokenJWEAlg)
          Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client.
 void setIDTokenJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod idTokenJWEEnc)
          Sets the encryption method (JWE enc) required for the ID Tokens issued to this client.
 void setIDTokenJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm idTokenJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client.
 void setInitiateLoginURI(URL initiateLoginURI)
          Sets the authorisation server initiated login HTTPS URL.
 void setJWKSetURL(URL jwkSetURL)
          Sets the URL for the client's JSON Web Key (JWK) set containing key(s) that are used in signing Token endpoint requests and OpenID request objects.
 void setLogoURL(URL logoURL)
          Sets the client application logo.
 void setName(LangTaggedObject<String> name)
          Sets the client name.
 void setName(String name)
          Sets the client name.
 void setPolicyURL(URL policyURL)
          Sets the client policy for use of end-user data.
 void setPostLogoutRedirectURI(URL postLogoutRedirectURI)
          Sets the post logout redirect URL.
 void setRedirectURIs(Set<URL> redirectURIs)
          Sets the redirect URIs for the client.
 void setRegistrationAccessToken(BearerAccessToken accessToken)
          Sets the registration access token.
 void setRequestObjectJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm requestObjectJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the OpenID request objects sent by this client.
 void setSecret(Secret secret)
          Sets the client secret.
 void setSectorIDURL(URL sectorIDURL)
          Sets the sector identifier URL.
 void setSubjectType(SubjectType subjectType)
          Sets the subject identifier type for responses to this client.
 void setTermsOfServiceURL(URL tosURL)
          Sets the client terms of service.
 void setTokenEndpointAuthMethod(ClientAuthenticationMethod tokenEndpointAuthMethod)
          Sets the Token endpoint authentication method.
 void setUserInfoJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm userInfoJWEAlg)
          Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client.
 void setUserInfoJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod userInfoJWEEnc)
          Sets the encryption method (JWE enc) required for the UserInfo responses to this client.
 void setUserInfoJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm userInfoJWSAlg)
          Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client.
 void setX509URL(URL x509URL)
          Sets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used for signing Token endpoint requests and OpenID request objects.
 net.minidev.json.JSONObject toJSONObject()
          Returns the client details as a JSON object.
 
Methods inherited from class java.lang.Object
clone, equals, finalize, getClass, hashCode, notify, notifyAll, toString, wait, wait, wait
 

Constructor Detail

Client

public Client()
Creates a new OpenID Connect client details instance.

Method Detail

getID

public ClientID getID()
Gets the client ID.

Returns:
The client ID, null if not specified.

setID

public void setID(ClientID id)
Sets the client ID.

Parameters:
id - The client ID, null if not specified.

getRedirectURIs

public Set<URL> getRedirectURIs()
Gets the redirect URIs for the client. Corresponds to the redirect_uris client registration parameter.

Returns:
The redirect URIs, null if none.

setRedirectURIs

public void setRedirectURIs(Set<URL> redirectURIs)
Sets the redirect URIs for the client. Corresponds to the redirect_uris client registration parameter.

Parameters:
redirectURIs - The redirect URIs, null if none.

getContacts

public List<javax.mail.internet.InternetAddress> getContacts()
Gets the administrator contacts for the client. Corresponds to the contacts client registration parameter.

Returns:
The administrator contacts, null if none.

setContacts

public void setContacts(List<javax.mail.internet.InternetAddress> contacts)
Sets the administrator contacts for the client. Corresponds to the contacts client registration parameter.

Parameters:
contacts - The administrator contacts, null if none.

getApplicationType

public ApplicationType getApplicationType()
Gets the client application type. Corresponds to the application_type client registration parameter.

Returns:
The client application type.

setApplicationType

public void setApplicationType(ApplicationType applicationType)
Sets the client application type. Corresponds to the application_type client registration parameter.

Parameters:
applicationType - The client application type, null for the default.

getName

public String getName()
Gets the client name. Corresponds to the client_name client registration parameter, with no language tag.

Returns:
The client name, null if not specified.

getName

public String getName(com.nimbusds.langtag.LangTag langTag)
Gets the client name. Corresponds to the client_name client registration parameter, with an optional language tag.

Parameters:
langTag - The language tag of the entry, null to get the non-tagged entry.
Returns:
The client name, null if not specified.

getNameEntries

public Map<com.nimbusds.langtag.LangTag,String> getNameEntries()
Gets the client name entries. Corresponds to the client_name client registration parameter.

Returns:
The client name entries, empty map if none.

setName

public void setName(String name)
Sets the client name. Corresponds to the client_name client registration parameter, with no language tag.

Parameters:
name - The client name, null if not specified.

setName

public void setName(LangTaggedObject<String> name)
Sets the client name. Corresponds to the client_name client registration parameter, with an optional language tag.

Parameters:
name - The client name, with optional language tag. null if not specified.

getLogoURL

public URL getLogoURL()
Gets the client application logo. Corresponds to the logo_url client registration parameter.

Returns:
The logo URL, null if not specified.

setLogoURL

public void setLogoURL(URL logoURL)
Sets the client application logo. Corresponds to the logo_url client registration parameter.

Parameters:
logoURL - The logo URL, null if not specified.

getPolicyURL

public URL getPolicyURL()
Gets the client policy for use of end-user data. Corresponds to the policy_url client registration parameter.

Returns:
The policy URL, null if not specified.

setPolicyURL

public void setPolicyURL(URL policyURL)
Sets the client policy for use of end-user data. Corresponds to the policy_url client registration parameter.

Parameters:
policyURL - The policy URL, null if not specified.

getTermsOfServiceURL

public URL getTermsOfServiceURL()
Gets the client terms of service. Corresponds to the tos_url client registration parameter.

Returns:
The terms of service URL, null if not specified.

setTermsOfServiceURL

public void setTermsOfServiceURL(URL tosURL)
Sets the client terms of service. Corresponds to the tos_url client registration parameter.

Parameters:
tosURL - The terms of service URL, null if not specified.

getSubjectType

public SubjectType getSubjectType()
Gets the subject identifier type for responses to this client. Corresponds to the subject_type client registration parameter.

Returns:
The subject identifier type, null if not specified.

setSubjectType

public void setSubjectType(SubjectType subjectType)
Sets the subject identifier type for responses to this client. Corresponds to the subject_type client registration parameter.

Parameters:
subjectType - The subject identifier type, null if not specified.

getSectorIDURL

public URL getSectorIDURL()
Gets the sector identifier URL. Corresponds to the sector_identifier_url client registration parameter.

Returns:
The sector identifier URL, null if not specified.

setSectorIDURL

public void setSectorIDURL(URL sectorIDURL)
Sets the sector identifier URL. Corresponds to the sector_identifier_url client registration parameter.

Parameters:
sectorIDURL - The sector identifier URL, null if not specified.

getTokenEndpointAuthMethod

public ClientAuthenticationMethod getTokenEndpointAuthMethod()
Gets the Token endpoint authentication method. Corresponds to the token_endpoint_auth_method client registration parameter.

Returns:
The Token endpoint authentication method.

setTokenEndpointAuthMethod

public void setTokenEndpointAuthMethod(ClientAuthenticationMethod tokenEndpointAuthMethod)
Sets the Token endpoint authentication method. Corresponds to the token_endpoint_auth_method client registration parameter.

Parameters:
tokenEndpointAuthMethod - The Token endpoint authentication method, null for the default.

getJWKSetURL

public URL getJWKSetURL()
Gets the URL for the client's JSON Web Key (JWK) set containing key(s) that are used in signing Token endpoint requests and OpenID request objects. If getEncryptionJWKSetURL() if not provided, also used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the jwk_url client registration parameter.

Returns:
The JWK set URL, null if not specified.

setJWKSetURL

public void setJWKSetURL(URL jwkSetURL)
Sets the URL for the client's JSON Web Key (JWK) set containing key(s) that are used in signing Token endpoint requests and OpenID request objects. If getEncryptionJWKSetURL() if not provided, also used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the jwk_url client registration parameter.

Parameters:
jwkSetURL - The JWK set URL, null if not specified.

getEncryptionJWKSetURL

public URL getEncryptionJWKSetURL()
Gets the URL for the client's JSON Web Key (JWK) set containing key(s) that ares used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the jwk_encryption_url client registration parameter.

Returns:
The encryption JWK set URL, null if not specified.

setEncrytionJWKSetURL

public void setEncrytionJWKSetURL(URL encryptionJWKSetURL)
Sets the URL for the client's JSON Web Key (JWK) set containing key(s) that are used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the jwk_encryption_url client registration parameter.

Parameters:
encryptionJWKSetURL - The encryption JWK set URL, null if not specified.

getX509URL

public URL getX509URL()
Gets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used for signing Token endpoint requests and OpenID request objects. If getEncryptionX509URL() is not provided, also used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the x509_url client registration parameter.

Returns:
The X.509 certificate URL, null if not specified.

setX509URL

public void setX509URL(URL x509URL)
Sets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used for signing Token endpoint requests and OpenID request objects. If getEncryptionX509URL() is not provided, also used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the x509_url client registration parameter.

Parameters:
x509URL - The X.509 certificate URL, null if not specified.

getEncryptionX509URL

public URL getEncryptionX509URL()
Gets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the x509_encryption_url client registration parameter.

Returns:
The encryption X.509 certificate URL, null if not specified.

setEncryptionX509URL

public void setEncryptionX509URL(URL encryptionX509URL)
Sets the URL for the client's PEM encoded X.509 certificate or certificate chain that is used to encrypt the ID Token and UserInfo endpoint responses to the client. Corresponds to the x509_encryption_url client registration parameter.

Parameters:
encryptionX509URL - The encryption X.509 certificate URL, null if not specified.

getRequestObjectJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getRequestObjectJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the OpenID request objects sent by this client. Corresponds to the request_object_signing_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setRequestObjectJWSAlgorithm

public void setRequestObjectJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm requestObjectJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the OpenID request objects sent by this client. Corresponds to the request_object_signing_alg client registration parameter.

Parameters:
requestObjectJWSAlg - The JWS algorithm, null if not specified.

getIDTokenJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getIDTokenJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_signed_response_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setIDTokenJWSAlgorithm

public void setIDTokenJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm idTokenJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_signed_response_alg client registration parameter.

Parameters:
idTokenJWSAlg - The JWS algorithm, null if not specified.

getIDTokenJWEAlgorithm

public com.nimbusds.jose.JWEAlgorithm getIDTokenJWEAlgorithm()
Gets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_alg client registration parameter.

Returns:
The JWE algorithm, null if not specified.

setIDTokenJWEAlgorithm

public void setIDTokenJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm idTokenJWEAlg)
Sets the JSON Web Encryption (JWE) algorithm required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_alg client registration parameter.

Parameters:
idTokenJWEAlg - The JWE algorithm, null if not specified.

getIDTokenJWEEncryptionMethod

public com.nimbusds.jose.EncryptionMethod getIDTokenJWEEncryptionMethod()
Gets the encryption method (JWE enc) required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_enc client registration parameter.

Returns:
The JWE encryption method, null if not specified.

setIDTokenJWEEncryptionMethod

public void setIDTokenJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod idTokenJWEEnc)
Sets the encryption method (JWE enc) required for the ID Tokens issued to this client. Corresponds to the id_token_encrypted_response_enc client registration parameter.

Parameters:
idTokenJWEEnc - The JWE encryption method, null if not specified.

getUserInfoJWSAlgorithm

public com.nimbusds.jose.JWSAlgorithm getUserInfoJWSAlgorithm()
Gets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_signed_response_alg client registration parameter.

Returns:
The JWS algorithm, null if not specified.

setUserInfoJWSAlgorithm

public void setUserInfoJWSAlgorithm(com.nimbusds.jose.JWSAlgorithm userInfoJWSAlg)
Sets the JSON Web Signature (JWS) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_signed_response_alg client registration parameter.

Parameters:
userInfoJWSAlg - The JWS algorithm, null if not specified.

getUserInfoJWEAlgorithm

public com.nimbusds.jose.JWEAlgorithm getUserInfoJWEAlgorithm()
Gets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_alg client registration parameter.

Returns:
The JWE algorithm, null if not specified.

setUserInfoJWEAlgorithm

public void setUserInfoJWEAlgorithm(com.nimbusds.jose.JWEAlgorithm userInfoJWEAlg)
Sets the JSON Web Encryption (JWE) algorithm required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_alg client registration parameter.

Parameters:
userInfoJWEAlg - The JWE algorithm, null if not specified.

getUserInfoJWEEncryptionMethod

public com.nimbusds.jose.EncryptionMethod getUserInfoJWEEncryptionMethod()
Gets the encryption method (JWE enc) required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_enc client registration parameter.

Returns:
The JWE encryption method, null if not specified.

setUserInfoJWEEncryptionMethod

public void setUserInfoJWEEncryptionMethod(com.nimbusds.jose.EncryptionMethod userInfoJWEEnc)
Sets the encryption method (JWE enc) required for the UserInfo responses to this client. Corresponds to the userinfo_encrypted_response_enc client registration parameter.

Parameters:
userInfoJWEEnc - The JWE encryption method, null if not specified.

getDefaultMaxAge

public int getDefaultMaxAge()
Gets the default maximum authentication age. Corresponds to the default_max_age client registration parameter.

Returns:
The default max authentication age, in seconds. If not specified 0.

setDefaultMaxAge

public void setDefaultMaxAge(int defaultMaxAge)
Sets the default maximum authentication age. Corresponds to the default_max_age client registration parameter.

Parameters:
defaultMaxAge - The default max authentication age, in seconds. If not specified 0.

requiresAuthTime

public boolean requiresAuthTime()
Gets the default requirement for the auth_time claim in the ID Token. Corresponds to the require_auth_time client registration parameter.

Returns:
If true the auth_Time claim in the ID Token is required by default.

requiresAuthTime

public void requiresAuthTime(boolean requireAuthTime)
Sets the default requirement for the auth_time claim in the ID Token. Corresponds to the require_auth_time client registration parameter.

Parameters:
requireAuthTime - If true the auth_Time claim in the ID Token is required by default.

getDefaultACRs

public Set<ACR> getDefaultACRs()
Gets the default Authentication Context Class References (ACRs). Corresponds to the default_acr_values client registration parameter.

Returns:
The default ACRs, null if not specified.

setDefaultACRs

public void setDefaultACRs(Set<ACR> defaultACRs)
Sets the default Authentication Context Class References (ACRs). Corresponds to the default_acr_values client registration parameter.

Parameters:
defaultACRs - The default ACRs, null if not specified.

getInitiateLoginURI

public URL getInitiateLoginURI()
Gets the authorisation server initiated login HTTPS URL. Corresponds to the initiate_login_uri client registration parameter.

Returns:
The login URL, null if not specified.

setInitiateLoginURI

public void setInitiateLoginURI(URL initiateLoginURI)
Sets the authorisation server initiated login HTTPS URL. Corresponds to the initiate_login_uri client registration parameter.

Parameters:
initiateLoginURI - The login URL, null if not specified.

getPostLogoutRedirectURI

public URL getPostLogoutRedirectURI()
Gets the post logout redirect URL. Corresponds to the post_logout_redirect_url client registration parameter.

Returns:
The post logout redirect URL, null if not specified.

setPostLogoutRedirectURI

public void setPostLogoutRedirectURI(URL postLogoutRedirectURI)
Sets the post logout redirect URL. Corresponds to the post_logout_redirect_url client registration parameter.

Parameters:
postLogoutRedirectURI - The post logout redirect URL, null if not specified.

getRegistrationAccessToken

public BearerAccessToken getRegistrationAccessToken()
Gets the registration access token. Corresponds to the registration_access_token client registration parameter.

Returns:
The registration access token, null if not specified.

setRegistrationAccessToken

public void setRegistrationAccessToken(BearerAccessToken accessToken)
Sets the registration access token. Corresponds to the registration_access_token client registration parameter.

Parameters:
accessToken - The registration access token, null if not specified.

getSecret

public Secret getSecret()
Gets the client secret. Corresponds to the client_secret and expires_at client registration parameters.

Returns:
The client secret, null if not specified.

setSecret

public void setSecret(Secret secret)
Sets the client secret. Corresponds to the client_secret and expires_at client registration parameters.

Parameters:
secret - The client secret, null if not specified.

toJSONObject

public net.minidev.json.JSONObject toJSONObject()
Returns the client details as a JSON object.

Returns:
The client details as a JSON object.

parse

public static Client parse(net.minidev.json.JSONObject jsonObject)
                    throws ParseException
Parses an OpenID Connect client details instance from the specified JSON object.

Parameters:
jsonObject - The JSON object to parse. Must not be null.
Returns:
The OpenID Connect client details.
Throws:
ParseException - If the JSON object couldn't be parsed to an OpenID Connect client details instance.


Copyright © 2013 NimbusDS. All Rights Reserved.