API Integrator 2016 Java Edition
API Integrator 2016 Java Edition
Questions / Feedback?

APIClient Bean

Properties   Methods   Events   Configuration Settings   Errors  

The APIClient component provides an easy way to make requests and listen for responses to and from any RESTful API.

Syntax

InAPI.Apiclient

Remarks

The API Integrator contains a single bean, APIClient. This is a generic bean that provides a developer with all the tools they need to integrate with a RESTful API. Using this in conjunction with /n software's Code Generation Service allows a developer to quickly and easily generate an SDK for any API.

The APIClient bean has the ability to make HTTP and HTTPS requests. It will also listen for any responses. It can generate and parse through both XML and JSON. Parameters can be built and sent as part of the URL, a form, a query, or any other typically used mechanism for a RESTful API.

Property List


The following is the full list of the properties of the bean with short descriptions. Click on the links for further details.

AcceptA list of acceptable MIME types for the request.
AuthSchemeThe authentication scheme to use when server authorization is required.
AWS4AccessKeyThe Access Key for an Amazon Web Services account.
AWS4SecretKeyThe Secret Key for an Amazon Web Services account.
ConnectedShows whether the component is connected.
ContentTypeContent type for posts and puts.
FileVarsFile variables for the current request.
FirewallA set of properties related to firewall access.
FormVarsForm variables for the current request.
HeadersCollection of response headers returned after the last request.
HTTPMethodThe HTTP method used for the request.
IdleThe current status of the component.
JChildrenCollection of child elements of the currently selected JSON element.
LocalHostThe name of the local host or user-assigned IP interface through which connections are initiated or accepted.
OAuthAuthorizationScopeThe scope request or response parameter used during OAuth authorization.
OAuthCacheFileThe location on disk used to store OAuth settings and cache OAuth tokens.
OAuthClientIdThe OAuth Client Id assigned to the registered application.
OAuthClientSecretThe OAuth Client Secret assigned to the registered application.
OAuthGrantTypeThe OAuth grant type used to acquire an OAuth access token.
OAuthServerAuthURLThe URL of the OAuth authorization server.
OAuthServerTokenURLThe URL used to obtain the OAuth access token.
ParsedHeadersCollection of headers returned from the last request.
PasswordA password if authentication is to be used.
PostDataThe data to post with the URL if the POST method is used.
ProxyA set of properties related to proxy access.
QueryParametersThe query parameters to be appended to the URL.
SSLAcceptServerCertInstructs the component to unconditionally accept the server certificate that matches the supplied certificate.
SSLCertThe certificate to be used during SSL negotiation.
SSLServerCertThe server certificate for the last established connection.
StatusCodeThe HTTP status code returned in the last response.
StatusDescriptionThe HTTP status description returned in the last response.
TimeoutA timeout for the component.
TransferredDataThe contents of the last response from the server.
URLThe URL to use to make the request.
URLParametersThe URL parameters to substitute into the URL.
URLPathThe path for the URL.
URLPortThe port for the URL.
URLSchemeThe scheme for the URL.
URLServerThe server for the URL.
UserA user name if authentication is to be used.
XChildrenCollection of child elements of the currently selected XML element.
XElementThe name of the currently selected XML/JSON element.
XPathSelects a specific element in the loaded XML/JSON content.
XSubTreeA snapshot of the currently selected XML/JSON element.
XTextThe text of the currently selected XML/JSON element.

Method List


The following is the full list of the methods of the bean with short descriptions. Click on the links for further details.

addFileVarAdds a file variable and the corresponding file name.
addFormVarAdds a form variable and the corresponding value.
addHeaderAdds an HTTP header to the request.
addQueryParamAdds a query parameter to the query string.
addURLParamAdds a URL parameter to be substituted into a URL.
configSets or retrieves a configuration setting .
endArrayWrites the closing bracket of a JSON array.
endElementWrites the closing tag of an open XML element.
endObjectWrites the closing brace of a JSON object.
flushFlushes the XML/JSON content that has been written so far.
getHeaderReturns the value of a header.
interruptInterrupt the current method.
parseParses XML/JSON content and loads it into the component.
putAttrWrites an XML attribute.
putElementWrites a simple XML element with a value.
putNameWrites the name of a property.
putPropertyWrite a property and value.
putRawWrites a raw XML fragment.
putStringWrites text inside an XML element.
putValueWrites a value of a property.
resetResets the component to its default state.
sendRequestSends the request to the server.
setDownloadStreamSets the stream to which the downloaded data from the server will be written.
setUploadStreamSets the stream to be uploaded to the server.
startArrayWrites the opening bracket of a JSON array.
startElementWrites the opening tag of an XML element.
startObjectWrites the opening brace of a JSON object.
utilReserved for future use.

Event List


The following is the full list of the events fired by the bean with short descriptions. Click on the links for further details.

AfterOAuthFires after an OAuth authentication attempt has finished.
BeforeOAuthFires before an OAuth authentication attempt begins.
ConnectedFired immediately after a connection completes (or fails).
ConnectionStatusFired to indicate changes in connection state.
DisconnectedFired when a connection is closed.
EndTransferFired when a document finishes transferring.
ErrorInformation about errors during data delivery.
HeaderFired every time a header line comes in.
LogFires once for each log message.
OAuthLaunchBrowserFires before launching a browser with the OAuth authorization URL.
RedirectFired when a redirection is received from the server.
SetCookieFired for every cookie set by the server.
SSLServerAuthenticationFired after the server presents its certificate to the client.
SSLStatusShows the progress of the secure connection.
StartTransferFired when a document starts transferring (after the headers).
StatusFired when the HTTP status line is received from the server.
TransferFired while a document transfers (delivers document).

Configuration Settings


The following is a list of configuration settings for the bean with short descriptions. Click on the links for further details.

OAuthTokenGets an OAuth authorization token.
OAuthAuthorizationTokenTypeThe type of access token returned.
OAuthAuthorizationURLSpecifies the URL used for authorization.
OAuthBrowserResponseTimeoutSpecifies the amount of time to wait for a response from the browser.
OAuthFormVarCountSpecifies the number of additional form variables to include in the request.
OAuthFormVarName[i]Specifies the form variable name at the specified index.
OAuthFormVarValue[i]Specifies the form variable value at the specified index.
OAuthOffice365ServiceAPIVersionThe API version of the Office 365 service being discovered.
OAuthOffice365ServiceCapabilityThe API capability of the Office 365 service being discovered.
OAuthOffice365ServiceEndpointThe Office 365 endpoint for the service that matches the criteria specified.
OAuthReUseWebServerDetermines if the same server instance is used between requests.
OAuthTokenInfoFieldCountThe number of fields in the tokeninfo service response.
OAuthTokenInfoFieldName[i]The name of the tokeninfo service response field.
OAuthTokenInfoFieldValue[i]The value of the tokeninfo service response field.
OAuthTokenInfoURLThe URL of the tokeninfo service.
OAuthValidateTokenValidates the specified access token with a tokeninfo service.
OAuthWebServerFailedResponseThe custom response that will be displayed to the user if authentication failed.
OAuthWebServerHostThe hostname used by the embedded web server displayed in the ReturnURL.
OAuthWebServerPortThe port on which the embedded web server listens.
OAuthWebServerResponseThe custom response that will be displayed to the user.
OAuthWebServerUseSSLWhether the web server requires SSL connections.
OAuthWebServerSSLCertStoreTypeThe type of certificate store.
OAuthWebServerSSLCertStoreThe name of the certificate store for the client certificate.
OAuthWebServerSSLCertStorePasswordThe certificate password.
OAuthWebServerSSLCertSubjectThe certificate subject.
AcceptEncodingUsed to tell the server which types of content encodings the client supports.
AllowHTTPCompressionThis property enables HTTP compression for receiving data.
AllowHTTPFallbackWhether HTTP/2 connections are permitted to fallback to HTTP/1.1.
AllowNTLMFallbackWhether to allow fallback from Negotiate to NTLM when authenticating.
AppendWhether to append data to LocalFile.
AuthorizationThe Authorization string to be sent to the server.
BytesTransferredContains the number of bytes transferred in the response data.
EncodeURLIf set to true the URL will be encoded by the component.
FollowRedirectsDetermines what happens when the server issues a redirect.
GetOn302RedirectIf set to true the component will perform a GET on the new location.
HTTPVersionThe version of HTTP used by the component.
HTTP2HeadersWithoutIndexingHTTP2 headers that should not update the dynamic header table with incremental indexing.
IfModifiedSinceA date determining the maximum age of the desired document.
KeepAliveDetermines whether the HTTP connection is closed after completion of the request.
LogLevelThe level of detail that is logged.
MaxHeadersInstructs component to save the amount of headers specified that are returned by the server after a Header event has been fired.
MaxHTTPCookiesInstructs component to save the amount of cookies specified that are returned by the server when a SetCookie event is fired.
MaxRedirectAttemptsLimits the number of redirects that are followed in a request.
NegotiatedHTTPVersionThe negotiated HTTP version.
OtherHeadersOther headers as determined by the user (optional).
ProxyAuthorizationThe authorization string to be sent to the proxy server.
ProxyAuthSchemeThe authorization scheme to be used for the proxy.
ProxyPasswordA password if authentication is to be used for the proxy.
ProxyPortPort for the proxy server (default 80).
ProxyServerName or IP address of a proxy server (optional).
ProxyUserA user name if authentication is to be used for the proxy.
TransferredDataThe contents of the last response from the server.
TransferredDataLimitThe maximum number of incoming bytes to be stored by the component.
TransferredHeadersThe full set of headers as received from the server.
UseChunkedEncodingEnables or Disables HTTP chunked encoding for transfers.
ChunkSizeSpecifies the chunk size in bytes when using chunked encoding.
UsePlatformHTTPClientWhether or not to use the platform HTTP client.
UserAgentInformation about the user agent (browser).
KerberosSPNThe Service Principal Name for the Kerberos Domain Controller.
ConnectionTimeoutSets a separate timeout value for establishing a connection.
FirewallAutoDetectTells the component whether or not to automatically detect and use firewall system settings, if available.
FirewallHostName or IP address of firewall (optional).
FirewallListenerIf true, the component binds to a SOCKS firewall as a server (IPPort only).
FirewallPasswordPassword to be used if authentication is to be used when connecting through the firewall.
FirewallPortThe TCP port for the FirewallHost;.
FirewallTypeDetermines the type of firewall to connect through.
FirewallUserA user name if authentication is to be used connecting through a firewall.
KeepAliveTimeThe inactivity time in milliseconds before a TCP keep-alive packet is sent.
KeepAliveIntervalThe retry interval, in milliseconds, to be used when a TCP keep-alive packet is sent and no response is received.
LingerWhen set to True, connections are terminated gracefully.
LingerTimeTime in seconds to have the connection linger.
LocalHostThe name of the local host through which connections are initiated or accepted.
LocalPortThe port in the local host where the component binds.
MaxLineLengthThe maximum amount of data to accumulate when no EOL is found.
MaxTransferRateThe transfer rate limit in bytes per second.
ProxyExceptionsListA semicolon separated list of hosts and IPs to bypass when using a proxy.
TCPKeepAliveDetermines whether or not the keep alive socket option is enabled.
UseIPv6Whether to use IPv6.
UseNTLMv2Whether to use NTLM V2.
CloseStreamAfterTransferIf true, the component will close the upload or download stream after the transfer.
TcpNoDelayWhether or not to delay when sending packets.
LogSSLPacketsControls whether SSL packets are logged when using the internal security API.
ReuseSSLSessionDetermines if the SSL session is reused.
SSLCipherStrengthThe minimum cipher strength used for bulk encryption.
SSLEnabledProtocolsUsed to enable/disable the supported security protocols.
SSLIncludeCertChainWhether the entire certificate chain is included in the SSLServerAuthentication event.
SSLProviderThe name of the security provider to use.
SSLSecurityFlagsFlags that control certificate verification.
SSLCACertsA newline separated list of CA certificate to use during SSL client authentication.
SSLContextProtocolThe protocol used when getting an SSLContext instance.
SSLTrustManagerFactoryAlgorithmThe algorithm to be used to create a TrustManager through TrustManagerFactory.
SSLEnabledCipherSuitesThe cipher suite to be used in an SSL negotiation.
TLS12SignatureAlgorithmsDefines the allowed TLS 1.2 signature algorithms when UseInternalSecurityAPI is True.
TLS12SupportedGroupsThe supported groups for ECC.
TLS13KeyShareGroupsThe groups for which to pregenerate key shares.
TLS13SupportedGroupsThe supported groups for (EC)DHE key exchange.
TLS13SignatureAlgorithmsThe allowed certificate signature algorithms.
AbsoluteTimeoutDetermines whether timeouts are inactivity timeouts or absolute timeouts.
FirewallDataUsed to send extra data to the firewall.
InBufferSizeThe size in bytes of the incoming queue of the socket.
OutBufferSizeThe size in bytes of the outgoing queue of the socket.
GUIAvailableTells the component whether or not a message loop is available for processing events.
UseDaemonThreadsWhether threads created by the component are daemon threads.
UseInternalSecurityAPITells the component whether or not to use the system security libraries or an internal implementation.

 
 
Copyright (c) 2021 /n software inc. - All rights reserved.
API Integrator 2016 Java Edition - Version 16.0 [Build 7709]