Public Member Functions | |
_.Library.Integer | ClientCount () |
OAuth2. More... | |
_.Library.Boolean | RefreshJWKS (_.Library.Boolean force, _.Library.Boolean save, _.Library.Status sc) |
If the server's public JWKS was specified using the jwks_uri metadata parameter, this method will fetch the jwks if. More... | |
_.Library.Status | SetPublicJWKS (_.Library.String publicJWKS, _.Library.String jwksUri) |
Manually set the authorization server supplied public JWKS and optionally jwks_uri. | |
_.Library.Status | UpdateJWKS (_.Library.Status sc) |
Get and save a new public JWKS for the authorization server if the JWKS was specified using jwks_uri metadata. More... | |
Static Public Member Functions | |
_.Library.Status | DeleteId (_.Library.String id) |
Delete this server definition. | |
OAuth2.ServerDefinition | Open (_.Library.String serverDefinitionId, _.Library.Status sc) |
Open the OAuth2.ServerDefinition instance. | |
OAuth2.ServerDefinition | OpenByIssuer (_.Library.String issuerEndpoint, _.Library.Status sc) |
Open an OAuth2.ServerDefinition instance based on the IssuerEndpoint property. | |
Public Attributes | |
AuthorizationEndpoint | |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced More... | |
Clients | |
The clients that use this server defintion. More... | |
InitialAccessToken | |
The optional initial registration access token which may be specified out of band. More... | |
IntrospectionEndpoint | |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced More... | |
IssuerEndpoint | |
The endpoint URL to be used to identify the authorization server. More... | |
Metadata | |
The meta data which describes this authorization server,. More... | |
RevocationEndpoint | |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced More... | |
SSLConfiguration | |
The name of the activated TLS/SSL configuration to use for authorization server Discovery requests. More... | |
ServerCredentials | |
ServerCredentials is the alias of the SYS.X509Credentials object which contains the server's certificate. More... | |
TokenEndpoint | |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced More... | |
UserinfoEndpoint | |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced More... | |
ServerDefinition is a persistent class which defines an authorization server which is available to this InterSystems IRIS instance for OAuth 2.0 client definition. The authorization server definition may be used by multiple client application definitions.
_.Library.Integer ClientCount | ( | ) |
ServerDefinition is a persistent class which defines an authorization server which is available to this InterSystems IRIS instance for OAuth 2.0 client definition. The authorization server definition may be used by multiple client application definitions.
Get count of clients for this server definition
_.Library.Boolean RefreshJWKS | ( | _.Library.Boolean | force, |
_.Library.Boolean | save, | ||
_.Library.Status | sc | ||
) |
If the server's public JWKS was specified using the jwks_uri metadata parameter, this method will fetch the jwks if.
it has expired.
Parameters:
Returns:
_.Library.Status UpdateJWKS | ( | _.Library.Status | sc | ) |
Get and save a new public JWKS for the authorization server if the JWKS was specified using jwks_uri metadata.
Returns a status code.
This method is deprecated. New code should use <Method>RefreshJWKS</Method> instead.
AuthorizationEndpoint |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced
The endpoint URL to be used for to request an authorization code from the authorization server.
Required if ClientType is public or confidential.
Based on Authorization Server documentation.
Clients |
The clients that use this server defintion.
InitialAccessToken |
The optional initial registration access token which may be specified out of band.
and is used as a bearer token to authorize the synamic client registartion request.
IntrospectionEndpoint |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced
The endpoint URL to be used for to make a RFC 7662 based token introspection request using the client_id and client_secret for authorization.
IssuerEndpoint |
The endpoint URL to be used to identify the authorization server.
Required for all ClientTypes.
The meta data which describes this authorization server,.
RevocationEndpoint |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced
The endpoint URL to be used for to make a RFC 7009 based token revocation request using the client_id and client_secret for authorization.
SSLConfiguration |
The name of the activated TLS/SSL configuration to use for authorization server Discovery requests.
Chosen by user during configuration.
ServerCredentials |
ServerCredentials is the alias of the SYS.X509Credentials object which contains the server's certificate.
TokenEndpoint |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced
The endpoint URL to be used for to request an access token from the authorization server.
Required for all ClientTypes.
Based on Authorization Server documentation.
UserinfoEndpoint |
**** Moved to OAuth2.Server.Metadata when dynamic client support introduced
The endpoint URL to be used for to make a userinfo request using an access token from the authorization server for authorization