Headers

  • The time when the PSU last logged in with the TPP. All dates in the HTTP headers are represented as RFC 7231 Full Dates. An example is below: Sun, 10 Sep 2017 19:43:31 UTC

    Format should match the following pattern: ^(Mon|Tue|Wed|Thu|Fri|Sat|Sun), \d{2} (Jan|Feb|Mar|Apr|May|Jun|Jul|Aug|Sep|Oct|Nov|Dec) \d{4} \d{2}:\d{2}:\d{2} (GMT|UTC)$.

  • The PSU's IP address if the PSU is currently logged in with the TPP.

  • An RFC4122 UID used as a correlation id.

  • Indicates the user-agent that the PSU is using.

Path parameters

  • ClientId string Required

    Oauth clientId

    Maximum length is 255. Format should match the following pattern: ^[^<>]*$.

Responses

  • 200 application/json

    All registered clients

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

    Hide response attributes Show response attributes object
    • OIDC application type response

      Value is web. Default value is web.

    • Defines whether or not a client is allowed to send RAR requests with authorization_details of specific types

      Format of each should match the following pattern: ^[^<>]*$.

    • claims array[string]

      The claim names aggregated from domain role metadata for this client

      Maximum length of each is 255.

    • The verified claim names aggregated from domain role metadata for this client

      Maximum length of each is 255.

    • Client description

      Maximum length is 255.

    • Software Statement client Id

      Maximum length is 255. Format should match the following pattern: ^[^<>]*$.

    • Software Statement client name

      Maximum length is 255. Format should match the following pattern: ^[^<>]*$.

    • client_uri string(uri)

      The Software Statement client compliant URI

      Maximum length is 255. Format should match the following pattern: ^(http://|https://).*.

    • grant_types array[string]

      Minimum length of each is 1, maximum length of each is 40.

    • homepage_uri string(uri)

      The URI for the website with details about the application and its services

      Maximum length is 255. Format should match the following pattern: ^(http://|https://).*.

    • jwks_uri string(uri)

      A compliant URI string referencing the client's JSON Web Key (JWK) Set

      Maximum length is 255. Format should match the following pattern: ^(http://|https://).*.

    • last_updated string(date-time)

      JSONDatetime of last updated timestamp

    • logo_uri string(uri)

      A compliant URI

      Format should match the following pattern: ^(http://|https://).*.(svg|png|jpg|jpeg)$|(data:image/[a-zA-Z0-9;+=-]+,[A-Za-z0-9+/]*={0,2})$.

    • Is this software statement enabled for federation

      Default value is false.

    • The type of federation management that applies to this software statement

      Values are openid_entity_federation_managed or openid_entity_self_managed.

    • org_id string

      Unique ID associated with the organisation

      Minimum length is 1, maximum length is 40. Format should match the following pattern: ^[^<>]*$.

    • Unique ID associated with the organisation

      Minimum length is 1, maximum length is 40. Format should match the following pattern: ^[^<>]*$.

    • policy_uri string(uri)

      A compliant URI string that points to a human-readable privacy policy document

      Maximum length is 255. Format should match the following pattern: ^(http://|https://).*.

    • post_logout_redirect_uris array[string(uri)]

      A compliant URI

      Maximum length of each is 255. Format of each should match the following pattern: ^(http://|https://).*.

    • redirect_uris array[string(uri)]

      A compliant URI

      Maximum length of each is 255. Format of each should match the following pattern: ^(http://|https://).*.

    • response_types array[string]

      List of response types

      Minimum length of each is 1, maximum length of each is 40.

    • roles array[string]

      The software authority roles that apply to this client

      Maximum length of each is 255.

    • scope string

      String containing a space-separated list of scope values

      Maximum length is 255.

    • A compliant URI string referencing the client's sector identifier

      Maximum length is 255. Format should match the following pattern: ^(http://|https://).*.

    • Unique Software Statement Id

      Maximum length is 40. Format should match the following pattern: ^[^<>]*$.

    • software_version number Deprecated

      Software Statement version as provided by the organisation's software team

      Maximum length is 40.

    • status string

      Is this client Active/Suspended/Inactive

      Values are Active, Suspended, or Inactive. Default value is Active.

    • Token endpoint authentication method

      Minimum length is 1, maximum length is 60. Values are private_key_jwt, tls_client_auth, or client_secret_basic. Default value is private_key_jwt.

    • tos_uri string(uri)

      The Software Statement terms of service compliant URI

      Maximum length is 255. Format should match the following pattern: ^(http://|https://).*.

    • Is the client required to use endpoints defined in the Authorisation Server Discovery Document, or if non MTLS endpoints can be used

      Default value is true.

  • 400 application/json

    Bad Request

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

    Hide response attribute Show response attribute object
    • errors array[string]

      Validation Error messages

  • Unauthorized

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

  • Forbidden

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

  • 404 application/json

    Not found

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

    Hide response attribute Show response attribute object
    • errors array[string]

      Validation Error messages

  • Not Acceptable

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

  • Too many requests, maximum capacity reached. Requests are now throttled.

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

  • Internal Server Error

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

  • Bad Gateway

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

  • Upstream timeout, insufficient capacity to serve request. More capacity being brought online. Please try again.

    Hide headers attribute Show headers attribute
    • An RFC4122 UID used as a correlation id.

      Minimum length is 1, maximum length is 100. Format should match the following pattern: ^[a-zA-Z0-9][a-zA-Z0-9\-]{0,99}$.

GET /clients/{ClientId}
curl \
 -X GET https://matls-api.sandbox.raidiam.io/clients/{ClientId} \
 -H "Authorization: Bearer $ACCESS_TOKEN" \
 -H "x-fapi-auth-date: string" \
 -H "x-fapi-customer-ip-address: string" \
 -H "x-fapi-interaction-id: string" \
 -H "x-customer-user-agent: string"
Response examples (200)
# Headers
x-fapi-interaction-id: 73cac523-d3ae-2289-b106-330a6218710d

# Payload
{
  "application_type": "web",
  "authorization_details_types": [
    "string"
  ],
  "claims": [
    "string"
  ],
  "claims_in_verified_claims": [
    "string"
  ],
  "client_description": "string",
  "client_id": "string",
  "client_name": "string",
  "client_uri": "https://example.com",
  "grant_types": [
    "string"
  ],
  "homepage_uri": "https://example.com",
  "jwks_uri": "https://example.com",
  "last_updated": "2025-05-04T09:42:00+00:00",
  "logo_uri": "https://example.com",
  "openid_federation_enabled": false,
  "openid_federation_entity_management_type": "openid_entity_federation_managed",
  "org_id": "string",
  "organisation_id": "string",
  "policy_uri": "https://example.com",
  "post_logout_redirect_uris": [
    "https://example.com"
  ],
  "redirect_uris": [
    "https://example.com"
  ],
  "response_types": [
    "string"
  ],
  "roles": [
    "string"
  ],
  "scope": "string",
  "sector_identifier_uri": "https://example.com",
  "software_id": "string",
  "software_version": 42.0,
  "status": "Active",
  "subject_type": "string",
  "token_endpoint_auth_method": "private_key_jwt",
  "tos_uri": "https://example.com",
  "use_mtls_endpoint_aliases": true
}
Response examples (400)
# Headers
x-fapi-interaction-id: 73cac523-d3ae-2289-b106-330a6218710d

# Payload
{
  "errors": [
    "string"
  ]
}
Response examples (404)
# Headers
x-fapi-interaction-id: 73cac523-d3ae-2289-b106-330a6218710d

# Payload
{
  "errors": [
    "string"
  ]
}