Skip to content

Instantly share code, notes, and snippets.

View nialdarbey's full-sized avatar

Nial Darbey nialdarbey

View GitHub Profile
{
"userId": "ucla",
"verbose": "false",
"meds": [
{
"codingSystem": "NDC",
"code": "0143-1267-01",
"rxName": "lisinopril",
"sig": {
"sigFreeText": "Take 1 tablet (10 mg total) by mouth daily."
<mule-ss:security-manager>
<mule-ss:delegate-security-provider name="security-provider" delegate-ref="ldap-authentication-manager" />
</mule-ss:security-manager>
<spring:beans>
<ss:authentication-manager id="ldap-authentication-manager" alias="ldapAuthManager">
<ss:authentication-provider ref="ldap-auth-provider" />
</ss:authentication-manager>
<oauth2-provider:client clientId="partner-smartphone-app" type="PUBLIC" clientName="Smartphone App" description="Smartphone app produced by partner">
<oauth2-provider:redirect-uris>
<oauth2-provider:redirect-uri>http://localhost*</oauth2-provider:redirect-uri>
</oauth2-provider:redirect-uris>
<oauth2-provider:authorized-grant-types>
<oauth2-provider:authorized-grant-type>TOKEN</oauth2-provider:authorized-grant-type>
</oauth2-provider:authorized-grant-types>
<oauth2-provider:scopes>
<oauth2-provider:scope>READ</oauth2-provider:scope>
</oauth2-provider:scopes>
<oauth2-provider:validate resourceOwnerRoles="Administrator" scopes="WRITE" config-ref="oauth2-provider" doc:name="Validate WRITE scope" />
@nialdarbey
nialdarbey / create-product.xml
Last active December 18, 2015 07:09
Example of OAuth protected flow
<flow name="createProduct" doc:name="createProduct">
<oauth2-provider:validate scopes="WRITE" config-ref="oauth2-provider" doc:name="Validate WRITE scope" />
<logger level="INFO" doc:name="Logger"/>
<jdbc-ee:outbound-endpoint exchange-pattern="request-response" queryTimeout="-1" connector-ref="Database" doc:name="Select Manufacturers">
<jdbc-ee:query key="insert" value="insert into products (name, description) values (#[payload.name], #[payload.description])"/>
</jdbc-ee:outbound-endpoint>
</flow>
<oauth2-provider:config
host="0.0.0.0"
port="8081"
name="oauth2-provider"
accessTokenEndpointPath="access-token"
scopes="READ WRITE"
resourceOwnerSecurityProvider-ref="security-provider"
supportedGrantTypes="IMPLICIT RESOURCE_OWNER_PASSWORD_CREDENTIALS"
tokenTtlSeconds="300"
enableRefreshToken="true"
{
"scope":"READ WRITE",
"expires_in":299,
"token_type":"bearer",
"access_token":"l8bFMEC9PA7NcpmHeTYS43Wl96_Y6LuIOhGci2zMJf0Qso9llgRLkgQjarMzUhvQz8vGVHmazrZ2C-Gjo20khg"
}
<https:connector name="httpsConnector" cookieSpec="netscape" validateConnections="true" sendBufferSize="0" receiveBufferSize="0" receiveBacklog="0" clientSoTimeout="10000" serverSoTimeout="10000" socketSoLinger="0" doc:name="HTTP\HTTPS">
<https:tls-key-store path="src/main/resources/keystore.jks" keyPassword="mule123" storePassword="mule123"/>
</https:connector>
@nialdarbey
nialdarbey / gist:4027745
Created November 6, 2012 21:34
HotelMessage.xsd
<?xml version="1.0" encoding="UTF-8"?>
<schema xmlns:mod="http://www.mule-health.com/SOA/model/1.0" xmlns="http://www.w3.org/2001/XMLSchema" targetNamespace="http://www.mule-health.com/SOA/message/1.0" xmlns:tns="http://www.mule-health.com/SOA/message/1.0" elementFormDefault="unqualified">
<import namespace="http://www.mule-health.com/SOA/model/1.0" schemaLocation="SOA-Model-1.0.xsd" />
...
<element name="admitSubjectResponse">
<complexType>
<choice>
<sequence>
@nialdarbey
nialdarbey / gist:4025431
Created November 6, 2012 15:32
namespace-manager
<mulexml:namespace-manager includeConfigNamespaces="true">
<mulexml:namespace prefix="soap" uri="http://schemas.xmlsoap.org/soap/envelope/" />
<mulexml:namespace prefix="mes" uri="http://www.mule-health.com/SOA/message/1.0" />
<mulexml:namespace prefix="mod" uri="http://www.mule-health.com/SOA/model/1.0" />
<mulexml:namespace prefix="ins" uri="http://www.insurance.com/message/1.0" />
</mulexml:namespace-manager>