HS.HC.Security.ClientAPI.OAuthClient.V1.RequestClient
class HS.HC.Security.ClientAPI.OAuthClient.V1.RequestClient extends HS.HC.Security.ClientAPI.OAuthClient.Interface
json enabled representation of OAuth2.Client class + related classesProperty Inventory
- AuthType
- ClientId
- ClientLocalId
- ClientName
- ClientSecret
- ClientType
- Contacts
- Description
- Enabled
- GrantTypes
- Issuer
- JWTSigningAlgorithm
- RedirectHost
- RedirectPort
- RedirectPrefix
- RedirectTLS
- TLSConfiguration
Method Inventory
Parameters
parameter AutoMapProperties = ClientType,ClientId,ClientSecret,Description,Enabled;
properties that exists in both this class & OAuth2.Client to be mapped automatically
parameter JSONProperties = ClientLocalId,ClientId,ClientSecret,ClientName,Issuer,TLSConfiguration,ClientType,Enabled,GrantTypes,AuthType,Description,Contacts,RedirectHost,RedirectPort,RedirectPrefix,RedirectTLS,JWTSigningAlgorithm;
properties to project into/out of as JSON
Properties
property AuthType as %String;
OAuth2.Client.Metadata token_endpoint_auth_method
values are: client_secret_post, client_secret_basic, client_secret_jwt, private_key_jwt, none
allowable options scoped by ServerDefinition
Property methods: AuthTypeDisplayToLogical(), AuthTypeGet(), AuthTypeIsValid(), AuthTypeLogicalToDisplay(), AuthTypeLogicalToOdbc(), AuthTypeNormalize(), AuthTypeSet()
property ClientId as %String);
OAuth2.Client ClientId - only if DCR not available
Property methods: ClientIdDisplayToLogical(), ClientIdGet(), ClientIdIsValid(), ClientIdLogicalToDisplay(), ClientIdLogicalToOdbc(), ClientIdNormalize(), ClientIdSet()
property ClientLocalId as %String (MAXLEN = 128) [ Required ];
OAuth2.Client ApplicationName
Property methods: ClientLocalIdDisplayToLogical(), ClientLocalIdGet(), ClientLocalIdIsValid(), ClientLocalIdLogicalToDisplay(), ClientLocalIdLogicalToOdbc(), ClientLocalIdNormalize(), ClientLocalIdSet()
property ClientName as %String (MAXLEN = 128) [ Required ];
OAuth2.Client.Metadata client_name
Property methods: ClientNameDisplayToLogical(), ClientNameGet(), ClientNameIsValid(), ClientNameLogicalToDisplay(), ClientNameLogicalToOdbc(), ClientNameNormalize(), ClientNameSet()
property ClientSecret as %String);
OAuth2.Client ClientSecret - only if DCR not available
Property methods: ClientSecretDisplayToLogical(), ClientSecretGet(), ClientSecretIsValid(), ClientSecretLogicalToDisplay(), ClientSecretLogicalToOdbc(), ClientSecretNormalize(), ClientSecretSet()
property ClientType as %String (VALUELIST = ",public,confidential,resource") [ Required ];
OAuth2.Client ClientType
Property methods: ClientTypeDisplayToLogical(), ClientTypeGet(), ClientTypeIsValid(), ClientTypeLogicalToDisplay(), ClientTypeLogicalToOdbc(), ClientTypeNormalize(), ClientTypeSet()
property Contacts as %String);
OAuth2.Client.Metadata Description
Property methods: ContactsDisplayToLogical(), ContactsGet(), ContactsIsValid(), ContactsLogicalToDisplay(), ContactsLogicalToOdbc(), ContactsNormalize(), ContactsSet()
property Description as %String (MAXLEN = 256);
OAuth2.Client Description
Property methods: DescriptionDisplayToLogical(), DescriptionGet(), DescriptionIsValid(), DescriptionLogicalToDisplay(), DescriptionLogicalToOdbc(), DescriptionNormalize(), DescriptionSet()
property Enabled as %Boolean [ Required ];
OAuth2.Client Enabled
Property methods: EnabledDisplayToLogical(), EnabledGet(), EnabledIsValid(), EnabledLogicalToDisplay(), EnabledNormalize(), EnabledSet()
property GrantTypes as %String (MAXLEN = 256);
OAuth2.Client.Metadata grant_types
values are:authorization_code,implicit,password,client_credentials,jwt_authorization
allowable options scoped by ServerDefinition
Property methods: GrantTypesDisplayToLogical(), GrantTypesGet(), GrantTypesIsValid(), GrantTypesLogicalToDisplay(), GrantTypesLogicalToOdbc(), GrantTypesNormalize(), GrantTypesSet()
property Issuer as %String (COLLATION = "EXACT") [ Required ];
OAuth2.ServerDefinition IssuerEndpoint
Property methods: IssuerDisplayToLogical(), IssuerGet(), IssuerIsValid(), IssuerLogicalToDisplay(), IssuerLogicalToOdbc(), IssuerNormalize(), IssuerSet()
property JWTSigningAlgorithm as %String (VALUELIST = ",RS256,RS384,RS512,HS256,HS384,HS512,ES256,ES384,ES512");
OAuth2.Client.Metadata token_endpoint_auth_signing_alg, only relevant if authType is jwt
Property methods: JWTSigningAlgorithmDisplayToLogical(), JWTSigningAlgorithmGet(), JWTSigningAlgorithmIsValid(), JWTSigningAlgorithmLogicalToDisplay(), JWTSigningAlgorithmLogicalToOdbc(), JWTSigningAlgorithmNormalize(), JWTSigningAlgorithmSet()
property RedirectHost as %String (MAXLEN = 256);
OAuth2.Client.RedirectionEndpoint Host, allow configurable if client type not "resource"
Property methods: RedirectHostDisplayToLogical(), RedirectHostGet(), RedirectHostIsValid(), RedirectHostLogicalToDisplay(), RedirectHostLogicalToOdbc(), RedirectHostNormalize(), RedirectHostSet()
property RedirectPort as %String;
OAuth2.Client.RedirectionEndpoint Port, allow configurable if client type not "resource"
Property methods: RedirectPortDisplayToLogical(), RedirectPortGet(), RedirectPortIsValid(), RedirectPortLogicalToDisplay(), RedirectPortLogicalToOdbc(), RedirectPortNormalize(), RedirectPortSet()
property RedirectPrefix as %String (MAXLEN = 256);
OAuth2.Client.RedirectionEndpoint Prefix, allow configurable if client type not "resource"
Property methods: RedirectPrefixDisplayToLogical(), RedirectPrefixGet(), RedirectPrefixIsValid(), RedirectPrefixLogicalToDisplay(), RedirectPrefixLogicalToOdbc(), RedirectPrefixNormalize(), RedirectPrefixSet()
property RedirectTLS as %Boolean;
OAuth2.Client.RedirectionEndpoint UseSSL, allow configurable if client type not "resource"
Property methods: RedirectTLSDisplayToLogical(), RedirectTLSGet(), RedirectTLSIsValid(), RedirectTLSLogicalToDisplay(), RedirectTLSNormalize(), RedirectTLSSet()
property TLSConfiguration as %String (MAXLEN = 64, MINLEN = 1) [ Required ];
OAuth2.Client SSLConfiguration
Property methods: TLSConfigurationDisplayToLogical(), TLSConfigurationGet(), TLSConfigurationIsValid(), TLSConfigurationLogicalToDisplay(), TLSConfigurationLogicalToOdbc(), TLSConfigurationNormalize(), TLSConfigurationSet()
Methods
method MapPropertiesFrom(sourceObj As %Persistent)
@Input sourceObj is OAuth2.Client
method MapPropertiesTo(destinationObj As %Persistent)
@Input destinationObj is OAuth2.Client
Inherited Members
Inherited Methods
- %AddToSaveSet()
- %ClassIsLatestVersion()
- %ClassName()
- %ConstructClone()
- %DispatchClassMethod()
- %DispatchGetModified()
- %DispatchGetProperty()
- %DispatchMethod()
- %DispatchSetModified()
- %DispatchSetMultidimProperty()
- %DispatchSetProperty()
- %Extends()
- %GetParameter()
- %IsA()
- %IsModified()
- %New()
- %NormalizeObject()
- %ObjectModified()
- %OriginalNamespace()
- %PackageName()
- %RemoveFromSaveSet()
- %SerializeObject()
- %SetModified()
- %ValidateObject()
- FromDynamicObject()
- MapProperties()
- ToDynamicObject()