Class UmaScimClient<T>

  • Type Parameters:
    T - Type parameter of superclass
    All Implemented Interfaces:
    CloseableClient, Serializable, InvocationHandler

    public class UmaScimClient<T>
    extends AbstractScimClient<T>
    Instances of this class contain the necessary logic to handle the authorization processes required by a client of SCIM service in UMA mode of protection. For more information on SCIM protected by UMA 2.0 visit the SCIM 2.0 docs page.

    Note: Do not instantiate this class in your code. To interact with the service, call the corresponding method in class ScimClientFactory that returns a proxy object wrapping this client

    See Also:
    Serialized Form
    • Constructor Detail

      • UmaScimClient

        public UmaScimClient​(Class<T> serviceClass,
                             String domain,
                             String umaAatClientId,
                             String umaAatClientJksPath,
                             String umaAatClientJksPassword,
                             String umaAatClientKeyId)
        Constructs a UmaScimClient object with the specified parameters and service contract
        Parameters:
        serviceClass - The service interface the underlying resteasy proxy client will adhere to. This proxy is used internally to execute all requests to the service
        domain - The root URL of the SCIM service. Usually in the form https://your.gluu-server.com/identity/restv1
        umaAatClientId - Requesting party Client Id
        umaAatClientJksPath - Path to requesting party jks file in local filesystem
        umaAatClientJksPassword - Keystore password
        umaAatClientKeyId - Key Id in the keystore. Pass an empty string to use the first key in keystore