当前位置: 首页>>代码示例>>Java>>正文


Java TokenRequest类代码示例

本文整理汇总了Java中net.openid.appauth.TokenRequest的典型用法代码示例。如果您正苦于以下问题:Java TokenRequest类的具体用法?Java TokenRequest怎么用?Java TokenRequest使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。


TokenRequest类属于net.openid.appauth包,在下文中一共展示了TokenRequest类的7个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Java代码示例。

示例1: performRefreshTokenRequest

import net.openid.appauth.TokenRequest; //导入依赖的package包/类
public static void performRefreshTokenRequest(final Context context, AuthState authState, AppAuthWebViewData data) {

		AppAuthConfiguration.Builder appAuthConfigBuilder = new AppAuthConfiguration.Builder();
		appAuthConfigBuilder.setConnectionBuilder(AppAuthConnectionBuilderForTesting.INSTANCE);
		AppAuthConfiguration appAuthConfig = appAuthConfigBuilder.build();

		AuthorizationService authService = new AuthorizationService(context, appAuthConfig);

		ClientSecretPost clientSecretPost = new ClientSecretPost(data.getClientSecret());
		final TokenRequest request = authState.createTokenRefreshRequest();

		authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
			@Override public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
				if (ex != null) {
					ex.printStackTrace();
					return;
				}
				AppAuthWebView.updateAuthStateFromRefreshToken(context, response, ex);
			}
		});
	}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:22,代码来源:AppAuthWebView.java

示例2: performTokenRequest

import net.openid.appauth.TokenRequest; //导入依赖的package包/类
private void performTokenRequest(TokenRequest tokenRequest) {

        mAuthService.performTokenRequest(
                tokenRequest,
                new AuthorizationService.TokenResponseCallback()

                {
                    @Override
                    public void onTokenRequestCompleted (
                            @Nullable TokenResponse tokenResponse,
                            @Nullable AuthorizationException ex){
                        receivedTokenResponse(tokenResponse, ex);
                    }
                }

        );
    }
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:18,代码来源:MainActivity.java

示例3: performTokenRequest

import net.openid.appauth.TokenRequest; //导入依赖的package包/类
@MainThread
private void performTokenRequest(
        TokenRequest request,
        AuthorizationService.TokenResponseCallback callback) {
    ClientAuthentication clientAuthentication;
    try {
        clientAuthentication = mStateManager.getCurrent().getClientAuthentication();
    } catch (ClientAuthentication.UnsupportedAuthenticationMethod ex) {
        Log.d(TAG, "Token request cannot be made, client authentication for the token "
                        + "endpoint could not be constructed (%s)", ex);
        displayNotAuthorized("Client authentication method is unsupported");
        return;
    }

    mAuthService.performTokenRequest(
            request,
            clientAuthentication,
            callback);
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:20,代码来源:TokenActivity.java

示例4: performTokenRequest

import net.openid.appauth.TokenRequest; //导入依赖的package包/类
@WorkerThread
private void performTokenRequest(TokenRequest request, AuthorizationService.TokenResponseCallback callback) {
    ClientAuthentication clientAuthentication;
    try {
        clientAuthentication = stateManager.getCurrent().getClientAuthentication();
    } catch (ClientAuthentication.UnsupportedAuthenticationMethod ex) {
        log(String.format("Token request cannot be made, client authentication for the token "
                + "endpoint could not be constructed (%s)", ex));
        log("Client authentication method is unsupported");
        return;
    }

    service.performTokenRequest(
            request,
            clientAuthentication,
            callback);
}
 
开发者ID:p7s1-ctf,项目名称:7pass-android-sample,代码行数:18,代码来源:PostLoginActivity.java

示例5: run

import net.openid.appauth.TokenRequest; //导入依赖的package包/类
@Override
public void run() {

    if(MyApp.Token == null)
        return;

    final AuthManager authManager = AuthManager.getInstance(TokenService.this);

    final AuthState authState = authManager.getAuthState();


    if(authState.getNeedsTokenRefresh()) {
        //Get New Token

        ClientSecretPost clientSecretPost = new ClientSecretPost(authManager.getAuth().getClientSecret());
        final TokenRequest request = authState.createTokenRefreshRequest();
        final AuthorizationService authService = authManager.getAuthService();

        authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
            @Override
            public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
                if(ex != null){
                    ex.printStackTrace();
                    return;
                }
                authManager.updateAuthState(response,ex);
                MyApp.Token = authState.getIdToken();
            }
        });

    }

}
 
开发者ID:hadiidbouk,项目名称:AppAuthIdentityServer4,代码行数:34,代码来源:TokenService.java

示例6: performTokenRequest

import net.openid.appauth.TokenRequest; //导入依赖的package包/类
private void performTokenRequest(TokenRequest request) {
    mAuthService.performTokenRequest(
            request,
            new AuthorizationService.TokenResponseCallback() {
                @Override
                public void onTokenRequestCompleted(
                        @Nullable TokenResponse tokenResponse,
                        @Nullable AuthorizationException ex) {
                    receivedTokenResponse(tokenResponse, ex);
                }
            });
}
 
开发者ID:iainmcgin,项目名称:AppAuth-Demo,代码行数:13,代码来源:TokenActivity.java

示例7: performTokenRequest

import net.openid.appauth.TokenRequest; //导入依赖的package包/类
/**
 * Sends request for Token
 */
private void performTokenRequest(TokenRequest request) {
    mAuthService.performTokenRequest(
            request,
            new AuthorizationService.TokenResponseCallback() {
                @Override
                public void onTokenRequestCompleted(
                        @Nullable TokenResponse tokenResponse,
                        @Nullable AuthorizationException ex) {
                    receivedTokenResponse(tokenResponse, ex);
                }
            });
}
 
开发者ID:oktadeveloper,项目名称:okta-openidconnect-appauth-android,代码行数:16,代码来源:OktaAppAuth.java


注:本文中的net.openid.appauth.TokenRequest类示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。