Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.
Comment: Update post payload
Info

This is available only as a WUM update and is effective from July 2, 2019 (07-02-2019). For more information on updating WSO2 Open Banking, see Updating WSO2 Products.

...

According to the OBIE, the Account Servicing Payment Service Providers (ASPSPs) need to make sure that the TPPs can be registered in a seamless and ideally, a fully automated process. In order to avoid any obstacles that may occur, the OBIE requires the ASPSPs to provide the TPP responses real-time once the registration is processed. The Dynamic Client Registration (DCR) endpoint is capable of dynamically registering the clients with the ASPSP when the client sends a registration request with its metadata. This results in a registration response that includes a client identifier and the client metadata values registered for the client.

...

Setting this property to true ensures that the SoftwareId in Software Statement Assertion is used as the application name.

Code Block
<DCR>
	<UseSoftwareIdAsApplicationName>true</UseSoftwareIdAsApplicationName>
</DCR>

Updating api-manager.xml

To store any properties retrieved from the SSA, add the server-level configuration to the <OB_APIM_HOME>/repository/conf/api-manager.xml file as explained here . Ideally,  place the following ApplicationConfiguration at the end of the file within the APIManager element. 

For example, if you want to store software_client_id retrieved from the SSA created in the sandbox environment, the property name should look like: software_client_id_sandbox. Similarly, to store the software_client_id retrieved from the SSA created in a production environment, the property name should be: software_client_id_production. Make sure you add these properties as false, as required.

In addition to these, include software_jwks_endpoint in the SSA. This is required to obtain an access token for the application.

Expand
titleClick here to see api-manager.xml configurations
Code Block
languagexml
<ApplicationConfiguration>
    <ApplicationAttributes>      
        <Attribute required="false">
            <Name>software_id_sandbox</Name>
            <Description>Software ID of the sandbox</Description>
        </Attribute>
        <Attribute required="false">
            <Name>software_id_production</Name>
            <Description>Software ID of the production</Description>
        </Attribute>
        <Attribute required="false">
            <Name>software_roles_sandbox</Name>
            <Description>Software roles of the sandbox</Description>
        </Attribute>
        <Attribute required="false">
            <Name>software_roles_production</Name>
            <Description>Software roles of the production</Description>
        </Attribute>
        <Attribute required="false">
            <Name>software_jwks_endpoint_sandbox</Name>
            <Description>JWKS endpoint of sandbox</Description>
        </Attribute>
        <Attribute required="false">
            <Name>software_jwks_endpoint_production</Name>
            <Description>JWKS endpoint of production</Description>
        </Attribute>       
        <Attribute required="false">
            <Name>software_on_behalf_of_org_sandbox</Name>
            <Description>Software on behalf of org of sandbox</Description>
        </Attribute>
        <Attribute required="false">
            <Name>ssoftware_on_behalf_of_org_production</Name>
            <Description>Software on behalf of org of production</Description>
        </Attribute>
        <Attribute required="false">
            <Name>org_name_sandbox</Name>
            <Description>Org name of the sandbox</Description>
        </Attribute>
        <Attribute required="false">
            <Name>org_name_production</Name>
            <Description>Org name of the production</Description>
        </Attribute>
    </ApplicationAttributes>
</ApplicationConfiguration>
Note
Info

This is available only as a WUM update and is effective from November 13, 2019 (11-13-2019). For more information on updating WSO2 Open Banking, see Updating WSO2 Products.

In the API Store, you can display both name and ID of the application if you have enabled UseSoftwareIdAsApplicationName feature and configured the software_client_name attributes.

  1. Add the following to the <WSO2_OB_APIM_HOME>/repository/conf/api-manager.xml file under <ApplicationAttributes>

    Code Block
    languagexml
    <Attribute required="false">
    	<Name>software_client_name_sandbox</Name>
    	<Description>Software Client Name of the sandbox</Description>
    </Attribute>
    <Attribute required="false">
    	<Name>software_client_name_production</Name>
    	<Description>Software Client Name of the production</Description>
    </Attribute>
  2. Open <WSO2_OB_APIM_HOME>/repository/deployment/server/jaggeryapps/store/site/conf/site.json and set the following value to true: 

    Code Block
    languagexml
    "UseSoftwareIdAsApplicationName" : true
  3. Add the given key-value pair to the following files: 

    Code Block
    languagexml
    "ID": "ID"
    1. <WSO2_OB_APIM_HOME>/repository/deployment/server/jaggeryapps/store/site/conf/locales/jaggery/locale_default.json
    2. <WSO2_OB_APIM_HOME>/repository/deployment/server/jaggeryapps/store/site/conf/locales/jaggery/locale_en.json

Once you follow the above instructions, notice the additional column ID under the Applications tab of the API Store.


Configuring application deletion workflow
Info

This feature is available as a product update from September 4, 2019 (09-04-2019) onwards.

  1. Sign in to the API Manager Management Console at  https://<WSO2_OB_APIM_HOST>:9443/carbon, using the super admin credentials.
  2. On the Main tab, click Resources > Browse.
  3. Locate the /_system/governance/apimgt/applicationdata/workflow-extensions.xml registry file.
  4. Click workflow-extensions.xml to edit the file.
  5. Under the Content section, click Edit as text.

  6. Update the ApplicationDeletion executor value as follows: 

    Code Block
    languagexml
    <ApplicationDeletion executor="com.wso2.finance.app.deletion.impl.ApplicationDeletionWorkflow"/>
    
  7. Click Save Content.

[Back To Top]


Registering an application 

Tip

To get the public transport and signing certificates, enrol the TPP in the Open Banking Directory and upload the Certificate Signing Request (CSR).

The API allows the TPP to request the ASPSP to register a new client. The process is as follows:

  1. The TPP sends a registration request,

    1. This is a POST request including an SSA (Software Statement Assertion) as a claim in the payload.

    2. The SSA is sent as a signed JWT, which is obtained from the Open Banking Directory. This contains the client metadata.

      Note

      The software statement (SSA) should be obtained from the Open Banking Directory by the TPP. The SSA is a signed JWT issued by the Open Banking directory.

    The automated DCR process is carried out by calling a synapse API in the gateway. The registration request relies on Mutual TLS authentication for TPP authentication. 
    An example request sent to the DCR registration endpoint is shown below: 

    Code Block
    curl -X POST \
      https://localhost:8243/open-banking/v3.2/register \
      -H 'Content-Type: application/jwt' \
      -d eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsImtpZCI6ImhjZ2V4dWd1VmI1cllTWVZCc2wtYzloQlB2WSJ9.eyJpc3MiOiJXU08yIFRQUCIsImlhdCI6MTU1NDE4NDc2NiwiZXhwIjoxNzQzNTczNTY1LCJqdGkiOiI5MjcxMzg5Mi01NTE0LTExZTktODY0Ny1kNjYzYmQ4NzNkOTMiLCJhdWQiOiJodHRwczovL2xvY2FsYmFuay5jb20iLCJzY29wZSI6ImFjY291bnRzIHBheW1lbnRzIiwidG9rZW5fZW5kcG9pbnRfYXV0aF9tZXRob2QiOiJwcml2YXRlX2tleV9qd3QiLCJncmFudF90eXBlcyI6WyJhdXRob3JpemF0aW9uX2NvZGUiLCJyZWZyZXNoX3Rva2VuIl0sInJlc3BvbnNlX3R5cGVzIjpbImNvZGUiLCJjb2RlIGlkX3Rva2VuIl0sImlkX3Rva2VuX3NpZ25lZF9yZXNwb25zZV9hbGciOiJFUzI1NiIsInJlcXVlc3Rfb2JqZWN0X3NpZ25pbmdfYWxnIjoiRVMyNTYiLCJzb2Z0d2FyZV9pZCI6IlZnUU9JQk1laFBubExVUXcwQkZNNVMiLCJhcHBsaWNhdGlvbl90eXBlIjoid2ViIiwicmVkaXJlY3RfdXJpcyI6WyJodHRwczovL3dzbzIuY29tL3JlZGlyZWN0Il0sInNvZnR3YXJlX3N0YXRlbWVudCI6ImV5SjBlWEFpT2lKS1YxUWlMQ0poYkdjaU9pSklVekkxTmlKOS5leUpwYzNNaU9pSlBjR1Z1UW1GdWEybHVaeUlzSW1saGRDSTZNVFE1T1Rnd05UZzBPQ3dpWlhod0lqb3hOVE14TXpReE9EUTRMQ0poZFdRaU9pSkZlR0Z0Y0d4bElGUlFVQ0lzSW5OMVlpSTZJa1Y0WVcxd2JHVWdWRkJRSWl3aVQySlVVRkJKWkNJNklrbEVRVzFoZW05dUlpd2lUMkpVVUZCU2IyeGxJam9pVUVsVFVDSjkuUnJydEpYbmZmSzVjOHJJeEczUm93QXNRZWNlSDNvWlFXTWJwZ0hENzhPOCJ9.s6btE-mH138nbVW4CGm5ER_aGN4SYqN2aq-FA2C3vlZhCiiNNULPIyC_HvxW1Mhi6UBZdokt9ofQnMyjLw1vSOPKgW3DZSYQtn0EWRj0KUhSWS0SJjMlVSE-hOIFxnjN0UjqNCsqAfvWj_HxXaRmbdFL4NdxPPOi2Qc4Dg6cMdOH7JGM374QeGM0rmu8n3u2od6zXlJPFjeVC1SCVdXbEL7mSWoblR30-RIij_QZyUrE2AB2cvE_m5sg5sINkigYmH19MzkfkYiku-lrndflmZOiw9dev0UBuLOQX5X4OjFrXfgwWzLFvXCSO0rabGbLgruu5ZFWjmt9iEVq0a8oEw
    Given below is the format of the payload JWT
    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.h_ixeb8Q-ne9Q7ZliWwjFq7B5uI8ohbWJESFMHDVJGhwuNBjDoBK1cMz3k0kC8zGZ8IqPkItNwA7mbLyKT7oMm94XwVUBXqwoJUMCvLnUtm-0MZDr_O7jFAc7r5UT8XxUJKFtoqZARJhDgCuFC0SGt215TwdwEK9AYRKt2mj3dh6dguA1tggGBAj3tV0iH-ZpX8PCtqsWiRSs5D-wbxz-F3YI0xpiolRaE2rzvwWkbr5VhB-_tv8uussWBnDGGwTo-MCUxM-9fzj4bL4mLLDQRrj5i6M6lU63AFIkwI7-qGkAKz0Gdxy6BjRxglengGCQWXjbPaNyYs_vht46bXfQA

    Anchor
    signingCertificateinDCR
    signingCertificateinDCR
    The payload is a signed JWT payload. To sign it, use the signing certificate issued by the Open Banking Directory. The  The kid parameter of the header should match the values in the kid of the signing certificate provided by the Open Banking Directory. 

    xml
    Code Block
    language
    Expand
    titleClick here to see the format of the JWT payload once decoded.
    Code Block
    {
      
    "
    scope
    typ": "
    accounts payments
    JWT",
      
    "client_secret_expires_at
    "alg": 
    0
    "RS256",
    
      "
    software_statement
    kid": "
    eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.eyJpc3MiOiJPcGVuQmFua2luZyIsImlhdCI6MTQ5OTgwNTg0OCwiZXhwIjoxNTMxMzQxODQ4LCJhdWQiOiJFeGFtcGxlIFRQUCIsInN1YiI6IkV4YW1wbGUgVFBQIiwiT2JUUFBJZCI6IklEQW1hem9uIiwiT2JUUFBSb2xlIjoiUElTUCJ9.RrrtJXnffK5c8rIxG3RowAsQeceH3oZQWMbpgHD78O8",
    hcgexuguVb5rYSYVBsl-c9hBPvY"
    }
    {
      "
    grant_types
    iss": 
    [ "authorization_code
    "TPP1",
      "iat": 1554184766,
      
    "
    refresh_token
    exp": 
    ]
    1743573565,
      
    "request_object_signing_alg
    "jti": "92713892-5514-11e9-8647-d663bd873d93",
      "aud": "
    ES256
    https://localhost:8243/token",
      
    "
    software_id
    scope": "
    VgQOIBMehPnlLUQw0BFM5S
    accounts payments",
      
    "
    id_
    token_
    signed
    endpoint_
    response
    auth_
    alg
    method": "
    ES256
    private_key_jwt",
      
    "
    redirect
    grant_
    uris
    types": [
        "authorization_code",
        "
    https://wso2.com/redirect
    refresh_token"
      
    ],
      
    "token_endpoint_auth_method": "private_key_jwt", "
    "response_types": [
        
    "code",
        
    "code id_token"
    
      ],
    
      
    "application_type
    "id_token_signed_response_alg": "
    web
    ES256",
      
    "client_id
    "request_object_signing_alg": "
    OBPK4uphJ5eTPfEteASUfs8plzsa
    ES256",
      
    "
    client
    software_
    secret
    id": "
    P832Qflz1sI5DJNSgNa83aFwydsa
    VgQOIBMehPnlLUQw0BFM5S",
    
      "
    client_id_issued_at": 1563466935
    application_type": "web",
      "redirect_uris": [
        "https://wso2.com/"
      ],
      "software_statement": "eyJhbGciOiJQUzI1NiIsImtpZCI6ImRTM0hFenN5VkpPTHpRVkhJVWtPSkUySXFrbTN5SGI0QllfUGJCRVRXalk9IiwidHlwIjoiSldUIn0.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.CA4ife_7iuqJanxbOrb6XfQsTe6XQithX8-JKLLhxC72tXFR11RNotgk9j505nSB73BWDaa7tR0HmL1Q3epM_ESlEu-AKkckbZUAQ1CGyls6APmkL95krYvIX78U27qjbLU81yPvO1Zxrx68_n6cfIzTpyp-vSy09GpGtrfRgQbxjU2Orf9ecUpz1yKKhKwW2QxKM-Iuyizg7mcoSEBF5ngVqwl5N4_-d0Ksb1BW2ZEatWfVLaWVrveFOQhUniZArYUsPElS9gjEuQuNWejSpCLWfFwNhWZiIHGQi-zslph3cZQb6zMwSkRX6bR-Ysm3FxUqhiwXzm18zkevSvR5Rw"
    }

    Include the following claims in the body of the request payload;

    ClaimDescriptionSource SpecificationOptionalComments
    issRequest issuer (the TPP)[RFC7519]NO
    iatTime of issuance of the request[RFC7519]NO
    expRequest expiration time[RFC7519]NO
    audRequest audience (the ASPSP)[RFC7519]NO
    jtiThe JWT ID[RFC7519]NO
    redirect_urisRegistered URIs the TPP uses to interact with the ASPSP AS[OIDC-R]NOMust match or be a subset of the software_redirect_uris claim in the SSA.


    token_endpoint_auth_method

    Specifies which token endpoint authentication method the TPP wants to use[RFC7591]NO

    private_key_jwt: If requested, the OP should extract the TPPs JWKS location from the included software statement assertion.

    Note

    tls_client_auth and private_key_jwt are the only FAPI compliant authentication methods. WSO2 Open Banking supports both these methods.

    grant_typesA JSON array specifying what the TPP can request to be supplied to the token endpoint as an exchange for an access token[RFC7591]NO
    response_typesA JSON array specifying what the TPP can request to be returned from the ASPSP authorization endpoint[RFC7591]YESASPSPs may reject anything other than code.


    software_id

    The application name that is mentioned as software_client_id in the SSA.[RFC7591]YESIf specified, the software_id in the request must match the software_id specified in the SSA. ASPSPs can choose to allow multiple registrations for a given software client name and may take the software_id from either the SSA or the TPP as a hint.


    scope


    The scopes requested by the client (if not specified, default scopes are assigned by the AS)

    [RFC7591]YES

    The minimum scope should be openid + whatever scopes are appropriate for the PSD2 role of the software.

    Tip

    The scopes are space

    -

    delimited values.

    software_statementThe SSA issued by Open Banking identifier[RFC7519]NO
    application_typeSpecifies whether the application type is web or mobile[OIDC-R]NOMust be web, if specified.
    id_token_signed_response_algThe algorithm with which the TPP expects to sign the id_token if an id_token is returned[OIDC-R]NOSupported values must comply with [FAPI-RW] Section 8.6.

    request_object_signing_alg


    The algorithm with which the TPP expects to sign the request object if a request object is part of the authorization request sent to the ASPSP.[OIDC-R]NOSupported values must comply with [FAPI-RW]
    Section 8.6.
    Section 8.6.

    The payload contains an SSA. Given below is a decoded SSA.

    Code Block
    languagexml
    {
      "alg": "PS256",
      "kid": "dS3HEzsyVJOLzQVHIUkOJE2Iqkm3yHb4BY_PbBETWjY=",
      "typ": "JWT"
    }
    {
      "iss": "OpenBanking Ltd",
      "iat": 1549010219887,
      "jti": "a445638c875b4463",
      "software_environment": "sandbox",
      "software_mode": "Test",
      "software_id": "VgQOIBMehPnlLUQw0BFM5S",
      "software_client_id": "VgQOIBMehPnlLUQw0BFM5S",
      "software_client_name": "TEST_TPP",
      "software_client_description": "This is a test TPP",
      "software_version": 1.1,
      "software_client_uri": "https://wso2.com",
      "software_redirect_uris": [
        "https://wso2.com/redirect"
      ],
      "software_roles": [
        "AISP",
        "PISP"
      ],
      "organisation_competent_authority_claims": {
        "authority_id": "OBGBR",
        "registration_id": "Unknown0015800001HQQrZAAX",
        "status": "Active",
        "authorisations": [
          {
            "member_state": "GB",
            "roles": [
              "AISP",
              "PISP"
            ]
          },
          {
            "member_state": "IE",
            "roles": [
              "AISP",
              "PISP"
            ]
          },
          {
            "member_state": "NL",
            "roles": [
              "AISP",
              "PISP"
            ]
          }
        ]
      },
      "software_logo_uri": "https://wso2.com/images/logo.jpg",
      "org_status": "Active",
      "org_id": "0015800001HQQrZAAX",
      "org_name": "WSO2 (UK) LIMITED",
      "org_contacts": [
        {
          "name": "Business",
          "email": "test@mail.com",
          "phone": "+940000000",
          "type": "Business"
        },
        {
          "name": "Technical",
          "email": "test@mail.com",
          "phone": "+940000000",
          "type": "Technical"
        }
      ],
      "org_jwks_endpoint": "https://keystore.openbankingtest.org.uk/0015800001HQQrZAAX/0015800001HQQrZAAX.jwks",
      "org_jwks_revoked_endpoint": "https://keystore.openbankingtest.org.uk/0015800001HQQrZAAX/revoked/0015800001HQQrZAAX.jwks",
      "software_jwks_endpoint": "https://keystore.openbankingtest.org.uk/0015800001HQQrZAAX/VgQOIBMehPnlLUQw0BFM5S.jwks",
      "software_jwks_revoked_endpoint": "https://keystore.openbankingtest.org.uk/0015800001HQQrZAAX/revoked/VgQOIBMehPnlLUQw0BFM5S.jwks",
      "software_policy_uri": "https://wso2.com/terms-of-use",
      "software_tos_uri": "https://wso2.com/terms-of-use",
      "software_on_behalf_of_org": "TESTORG TPP"
    }
    <signature>
  2. The ASPSP validates the SSA based on the specifications provided in the Open Banking OpenID Dynamic Client (OIDC) Registration specification.
  3. The ASPSP registers the client application using the metadata sent in the SSA.

    • If client creation is successful, the ASPSP responds with a JSON payload that describes the client that was created. The TPP can then use the client to access resources on the ASPSP's resource server. 

    • If client creation is unsuccessful, the ASPSP responds with an error payload.

      A sample response is given below:

      Code Block
      titleResponse
      HTTP/1.1 200 Ok
           Content-Type: application/json
        {
          "grant_types": [
              "authorization_code",
              "refresh_token"
          ],
          "software_client_name": "Open Banking test",
          "supportedGrantTypes": [
              "refresh_token",
              "client_credentials"
          ],
          "redirect_uris": [
              "https://www.amazon.com",
              "https://www.amazon.com/tt/webview/oobe/proposition"
          ],
          "software_jwks_endpoint": "https://keystore.openbankingtest.org.uk/0015800001HQQrZAAX/3c8F2a7zpWaxnO5kFOZpyE.jwks",
          "token_endpoint_auth_method": "private_key_jwt",
          "client_secret": "DMcSUBmgi4tjKktagizDuDaiCAAa",
          "software_id": "3c8F2a7zpWaxnO5kFOZpyE",
          "software_logo_uri": "https://www.amazon.com/logo",
          "scope": [
              "openid",
              "payments"
          ],
          "request_object_signing_alg": "ES256",
          "software_roles": [
              "AISP",
              "PISP"
          ],
          "client_id": "kKcxI71dFnCtIHoM9zTZiG6U1GUa",
          "id_token_signed_response_alg": "ES256"
      }

...

The API allows the TPP to retrieve the details for a client that has already been registered. The request relies on Mutual TLS authentication and application access token (Client Credentials grant type) for TPP authentication. 

Expand
titleClick here for a sample application access token
Code Block
curl -X POST \
  https://localhost:8243/token \
  -H 'Content-Type: application/x-www-form-urlencoded' \
  -H 'ssl.client.auth.cert.X509: MIIFODCCBCCgAwIBAgIEWcVqyzANBgkqhkiG9w0BAQsFADBTMQswCQYDVQQGEwJH' -k \
  -d 'grant_type=client_credentials&scope=openid%20&client_assertion=eyJraWQiOiJoY2dleHVndVZiNXJZU1lWQnNsLWM5aEJQdlkiLCJhbGciOiJQUzI1NiJ9.eyJzdWIiOiJ1aHo5NWVTaUtrMmxUeld4YzRqckxUWHh3RThhIiwiYXVkIjoiaHR0cHM6Ly9sb2NhbGhvc3Q6ODI0My90b2tlbiIsImlzcyI6InVoejk1ZVNpS2sybFR6V3hjNGpyTFRYeHdFOGEiLCJleHAiOjE1OTkxODcyMDEsImlhdCI6MTU3MDA3NjUyNiwianRpIjoiMTU1NDE5MjU0MTkifQ.sb-lwJhbtbaPrCvftyNcDLUt3uqtANXdJkbCNG6x7BL57b4cqkxo20BKHn4Cnvd8f00OIfuEQLBKo5BH9bpkt06MVsoZdEhq4YMT_FqUZb_38B-MEmWuaE2n6-ZCa_Jlp8TZ49PRY_q-Zz-y8WkDF2Hy51lulL5exxq0eGfNzGNMHk9_yQeEPte2-IY7NHPNpY0WpPKpYTUHPvDC3u_o5oL7WAcdE5bwqZQ4M5VcQf_QSqVLxrRpFv2FO9FBiU_iTG1S9CgNrYICzlgk9Gg2DhFu75iqcrjpGiEcXjSULKwRT89j--jJMWSCSuJ64OFllao3x56JecxxGdlA0HuaSw&client_assertion_type=urn%3Aietf%3Aparams%3Aoauth%3Aclient-assertion-type%3Ajwt-bearer&redirect_uri=https%3A%2F%2Fwso2.com%2F'

The request consists of has one path parameter named ClientId that named ClientId. It specifies the ClientId of the application that the TPP wants to retrieve details for.

  • If the request is successful and the identifier (ClientId) matches the client to whom the Client Credentials grant access token was issued, the ASPSP returns details of the requested client
  • If the ClientId is unknown, the ASPSP responds with an Unauthorized status code and immediately revokes the access token

Given below is a sample request sent to the retrieving endpoint:

...

Expand
titleClick here for a sample application access token
Code Block
curl -X POST \
  https://localhost:8243/token \
  -H 'Content-Type: application/x-www-form-urlencoded' \
  -H 'ssl.client.auth.cert.X509: MIIFODCCBCCgAwIBAgIEWcVqyzANBgkqhkiG9w0BAQsFADBTMQswCQYDVQQGEwJH' -k \
  -d 'grant_type=client_credentials&scope=openid%20&client_assertion=eyJraWQiOiJoY2dleHVndVZiNXJZU1lWQnNsLWM5aEJQdlkiLCJhbGciOiJQUzI1NiJ9.eyJzdWIiOiJ1aHo5NWVTaUtrMmxUeld4YzRqckxUWHh3RThhIiwiYXVkIjoiaHR0cHM6Ly9sb2NhbGhvc3Q6ODI0My90b2tlbiIsImlzcyI6InVoejk1ZVNpS2sybFR6V3hjNGpyTFRYeHdFOGEiLCJleHAiOjE1OTkxODcyMDEsImlhdCI6MTU3MDA3NjUyNiwianRpIjoiMTU1NDE5MjU0MTkifQ.sb-lwJhbtbaPrCvftyNcDLUt3uqtANXdJkbCNG6x7BL57b4cqkxo20BKHn4Cnvd8f00OIfuEQLBKo5BH9bpkt06MVsoZdEhq4YMT_FqUZb_38B-MEmWuaE2n6-ZCa_Jlp8TZ49PRY_q-Zz-y8WkDF2Hy51lulL5exxq0eGfNzGNMHk9_yQeEPte2-IY7NHPNpY0WpPKpYTUHPvDC3u_o5oL7WAcdE5bwqZQ4M5VcQf_QSqVLxrRpFv2FO9FBiU_iTG1S9CgNrYICzlgk9Gg2DhFu75iqcrjpGiEcXjSULKwRT89j--jJMWSCSuJ64OFllao3x56JecxxGdlA0HuaSw&client_assertion_type=urn%3Aietf%3Aparams%3Aoauth%3Aclient-assertion-type%3Ajwt-bearer&redirect_uri=https%3A%2F%2Fwso2.com%2F'

The TPP submits ClientId as a path parameter and a request has one path parameter named ClientId. It specifies the ClientId of the application that the TPP wants to modify. The TPP submits a JWS payload that describes the characteristics of the client to be modified. This must include all the claims, including the ones that will not be modified.

  • If the client is successfully modified, the ASPSP responds with a JSON payload that describes the client that was created.
  • If the ClientId is unknown, the ASPSP responds with an Unauthorized status code and immediately revokes the access token.

  • If client modification is unsuccessful, the ASPSP responds with an error payload.

...

Expand
titleClick here for a sample application access token
Code Block
curl -X POST \
  https://localhost:8243/token \
  -H 'Content-Type: application/x-www-form-urlencoded' \
  -H 'ssl.client.auth.cert.X509: MIIFODCCBCCgAwIBAgIEWcVqyzANBgkqhkiG9w0BAQsFADBTMQswCQYDVQQGEwJH' -k \
  -d 'grant_type=client_credentials&scope=openid%20&client_assertion=eyJraWQiOiJoY2dleHVndVZiNXJZU1lWQnNsLWM5aEJQdlkiLCJhbGciOiJQUzI1NiJ9.eyJzdWIiOiJ1aHo5NWVTaUtrMmxUeld4YzRqckxUWHh3RThhIiwiYXVkIjoiaHR0cHM6Ly9sb2NhbGhvc3Q6ODI0My90b2tlbiIsImlzcyI6InVoejk1ZVNpS2sybFR6V3hjNGpyTFRYeHdFOGEiLCJleHAiOjE1OTkxODcyMDEsImlhdCI6MTU3MDA3NjUyNiwianRpIjoiMTU1NDE5MjU0MTkifQ.sb-lwJhbtbaPrCvftyNcDLUt3uqtANXdJkbCNG6x7BL57b4cqkxo20BKHn4Cnvd8f00OIfuEQLBKo5BH9bpkt06MVsoZdEhq4YMT_FqUZb_38B-MEmWuaE2n6-ZCa_Jlp8TZ49PRY_q-Zz-y8WkDF2Hy51lulL5exxq0eGfNzGNMHk9_yQeEPte2-IY7NHPNpY0WpPKpYTUHPvDC3u_o5oL7WAcdE5bwqZQ4M5VcQf_QSqVLxrRpFv2FO9FBiU_iTG1S9CgNrYICzlgk9Gg2DhFu75iqcrjpGiEcXjSULKwRT89j--jJMWSCSuJ64OFllao3x56JecxxGdlA0HuaSw&client_assertion_type=urn%3Aietf%3Aparams%3Aoauth%3Aclient-assertion-type%3Ajwt-bearer&redirect_uri=https%3A%2F%2Fwso2.com%2F'

The request consists of request has one path parameter namely ClientId of the TPP which should be deleted. named ClientId. It specifies the ClientId of the application that the TPP wants to delete.

  • If the request is successful and the ClientId matches the client to whom the Client Credentials grant access token was issued, the ASPSP must delete the client and invalidate long lived access tokens that were issued to the client
  • If the ClientId is unknown, the ASPSP responds with an Unauthorized status code and immediately revokes the access token

...