Skip to main content

OAuth2.Server.Registration

class OAuth2.Server.Registration extends %Library.RegisteredObject

Method Inventory

Parameters

parameter HTTP200OK = 200 OK;
parameter HTTP201CREATED = 201 Created;
parameter HTTP204NOCONTENT = 204 No Content;
parameter HTTP400BADREQUEST = 400 Bad Request;
parameter HTTP401UNAUTHORIZED = 401 Unauthorized;
parameter HTTP500INTERNALSERVERERROR = 500 Internal Server Error;
parameter INVALIDMETADATA = invalid_client_metadata;

Methods

classmethod AddClientSecretToJWKS(JWKS As %String, clientSecret As %String, Output updatedJWKS As %String) as %Status
Add the client secret to the public JWKS
classmethod GetJWKS(uri As %String, sslConfiguration As %String, Output jwks As %String, Output expires As %Integer) as %Status
Get the JWKS from jwks_uri

Parameters:
  • uri - the value of the jwks_uri
  • sslconfiguration - the name of an SSL Configuration to use to communicate with the remote server
  • jwks (output) - the jwks retrieved from the server
  • expires (output) - The JWKS expiration. This is based on the Cache-Control header sent from the remote server. Possible values are:
    • -1 - no expiration
    • 0 - the JWKS cannot be cached
    • a positive integer - The time in seconds from beginning of the Unix epoch at which the JWKS will expire
Returns: A status code indicating success or failure.
classmethod ReturnJWKS() as %Status
Return this server's public JWKS

Inherited Members

Inherited Methods

FeedbackOpens in a new tab