当前位置: 首页>>代码示例>>Java>>正文


Java TokenResponse类代码示例

本文整理汇总了Java中net.openid.appauth.TokenResponse的典型用法代码示例。如果您正苦于以下问题:Java TokenResponse类的具体用法?Java TokenResponse怎么用?Java TokenResponse使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。


TokenResponse类属于net.openid.appauth包,在下文中一共展示了TokenResponse类的15个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Java代码示例。

示例1: performRefreshTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
public static void performRefreshTokenRequest(final Context context, AuthState authState, AppAuthWebViewData data) {

		AppAuthConfiguration.Builder appAuthConfigBuilder = new AppAuthConfiguration.Builder();
		appAuthConfigBuilder.setConnectionBuilder(AppAuthConnectionBuilderForTesting.INSTANCE);
		AppAuthConfiguration appAuthConfig = appAuthConfigBuilder.build();

		AuthorizationService authService = new AuthorizationService(context, appAuthConfig);

		ClientSecretPost clientSecretPost = new ClientSecretPost(data.getClientSecret());
		final TokenRequest request = authState.createTokenRefreshRequest();

		authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
			@Override public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
				if (ex != null) {
					ex.printStackTrace();
					return;
				}
				AppAuthWebView.updateAuthStateFromRefreshToken(context, response, ex);
			}
		});
	}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:22,代码来源:AppAuthWebView.java

示例2: handleAuthorizationResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
/**
 * Exchanges the code, for the {@link TokenResponse}.
 *
 * @param intent represents the {@link Intent} from the Custom Tabs or the System Browser.
 */
private void handleAuthorizationResponse(@NonNull Intent intent) {
  AuthorizationResponse response = AuthorizationResponse.fromIntent(intent);
  AuthorizationException error = AuthorizationException.fromIntent(intent);
  final AuthState authState = new AuthState(response, error);
  if (response != null) {
    Log.i(LOG_TAG, String.format("Handled Authorization Response %s ", authState.toJsonString()));
    AuthorizationService service = new AuthorizationService(this);
    service.performTokenRequest(response.createTokenExchangeRequest(), new AuthorizationService.TokenResponseCallback() {
      @Override
      public void onTokenRequestCompleted(@Nullable TokenResponse tokenResponse, @Nullable AuthorizationException exception) {
        if (exception != null) {
          Log.w(LOG_TAG, "Token Exchange failed", exception);
        } else {
          if (tokenResponse != null) {
            authState.update(tokenResponse, exception);
            persistAuthState(authState);
            Log.i(LOG_TAG, String.format("Token Response [ Access Token: %s, ID Token: %s ]", tokenResponse.accessToken, tokenResponse.idToken));
          }
        }
      }
    });
  }
}
 
开发者ID:googlecodelabs,项目名称:appauth-android-codelab,代码行数:29,代码来源:MainActivity.java

示例3: handleAuthorizationResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
/**
 * Exchanges the code, for the {@link TokenResponse}.
 *
 * @param intent represents the {@link Intent} from the Custom Tabs or the System Browser.
 */
private void handleAuthorizationResponse(@NonNull Intent intent) {
  AuthorizationResponse response = AuthorizationResponse.fromIntent(intent);
  AuthorizationException error = AuthorizationException.fromIntent(intent);
  final AuthState authState = new AuthState(response, error);

  if (response != null) {
    Log.i(LOG_TAG, String.format("Handled Authorization Response %s ", authState.toJsonString()));
    AuthorizationService service = new AuthorizationService(this);
    service.performTokenRequest(response.createTokenExchangeRequest(), new AuthorizationService.TokenResponseCallback() {
      @Override
      public void onTokenRequestCompleted(@Nullable TokenResponse tokenResponse, @Nullable AuthorizationException exception) {
        if (exception != null) {
          Log.w(LOG_TAG, "Token Exchange failed", exception);
        } else {
          if (tokenResponse != null) {
            authState.update(tokenResponse, exception);
            persistAuthState(authState);
            Log.i(LOG_TAG, String.format("Token Response [ Access Token: %s, ID Token: %s ]", tokenResponse.accessToken, tokenResponse.idToken));
          }
        }
      }
    });
  }
}
 
开发者ID:googlecodelabs,项目名称:appauth-android-codelab,代码行数:30,代码来源:MainActivity.java

示例4: performTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void performTokenRequest(TokenRequest tokenRequest) {

        mAuthService.performTokenRequest(
                tokenRequest,
                new AuthorizationService.TokenResponseCallback()

                {
                    @Override
                    public void onTokenRequestCompleted (
                            @Nullable TokenResponse tokenResponse,
                            @Nullable AuthorizationException ex){
                        receivedTokenResponse(tokenResponse, ex);
                    }
                }

        );
    }
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:18,代码来源:MainActivity.java

示例5: handleCodeExchangeResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@WorkerThread
private void handleCodeExchangeResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {

    mStateManager.updateAfterTokenResponse(tokenResponse, authException);
    if (!mStateManager.getCurrent().isAuthorized()) {
        final String message = "Authorization Code exchange failed"
                + ((authException != null) ? authException.error : "");

        // WrongThread inference is incorrect for lambdas
        //noinspection WrongThread
        runOnUiThread(() -> displayNotAuthorized(message));
    } else {
        runOnUiThread(this::displayAuthorized);
    }
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:18,代码来源:TokenActivity.java

示例6: getAccessToken

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void getAccessToken(AuthorizationResponse authorizationResponse) {
    AuthorizationService service = new AuthorizationService(context);
    service.performTokenRequest(
            authorizationResponse.createTokenExchangeRequest(),
            new AuthorizationService.TokenResponseCallback() {
                @Override public void onTokenRequestCompleted(
                        TokenResponse resp, AuthorizationException ex) {
                    if (ex == null && resp != null) {
                        SocialNetworkAccount account = new SocialNetworkAccount(
                                IdentityProvider.GOOGLE, resp.accessToken);
                        sendAuthSuccess(account);
                    } else {
                        DebugLog.logException(ex);
                        sendAuthFailure();
                    }
                }
            });
    service.dispose();
}
 
开发者ID:Microsoft,项目名称:EmbeddedSocial-Android-SDK,代码行数:20,代码来源:GoogleResponseHandler.java

示例7: run

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@Override
public void run() {

    if(MyApp.Token == null)
        return;

    final AuthManager authManager = AuthManager.getInstance(TokenService.this);

    final AuthState authState = authManager.getAuthState();


    if(authState.getNeedsTokenRefresh()) {
        //Get New Token

        ClientSecretPost clientSecretPost = new ClientSecretPost(authManager.getAuth().getClientSecret());
        final TokenRequest request = authState.createTokenRefreshRequest();
        final AuthorizationService authService = authManager.getAuthService();

        authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
            @Override
            public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
                if(ex != null){
                    ex.printStackTrace();
                    return;
                }
                authManager.updateAuthState(response,ex);
                MyApp.Token = authState.getIdToken();
            }
        });

    }

}
 
开发者ID:hadiidbouk,项目名称:AppAuthIdentityServer4,代码行数:34,代码来源:TokenService.java

示例8: onTokenRequestCompleted

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void onTokenRequestCompleted(TokenResponse resp, AuthorizationException ex) {
    if (resp == null) {
        failLogin(new AuthException(ex.getMessage()));
        return;
    }

    authState.update(resp, ex);
    finishCodeExchange();
}
 
开发者ID:approov,项目名称:AppAuth-OAuth2-Books-Demo,代码行数:10,代码来源:AuthRepo.java

示例9: updateAuthStateFromRefreshToken

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private static void updateAuthStateFromRefreshToken(Context context, TokenResponse response, AuthorizationException ex) {
	AuthState authState = getAuthState(context);
	if (authState != null) {
		authState.update(response, ex);
		PreferenceManager.getDefaultSharedPreferences(context).edit().putString("AuthState", authState.jsonSerializeString()).apply();
		Intent intent = new Intent();
		intent.setAction(BROADCAST_RECEIVER_ACTION);
		intent.putExtra(AUTH_STATE_JSON, authState.jsonSerializeString());
		context.sendBroadcast(intent);
	}
}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:12,代码来源:AppAuthWebView.java

示例10: receivedTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void receivedTokenResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {
    Log.d(TAG, "Token request complete");
    mAuthState.update(tokenResponse, authException);
    showSnackbar((tokenResponse != null)
            ? R.string.exchange_complete
            : R.string.refresh_failed);
    refreshUi();
}
 
开发者ID:iainmcgin,项目名称:AppAuth-Demo,代码行数:11,代码来源:TokenActivity.java

示例11: performTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void performTokenRequest(TokenRequest request) {
    mAuthService.performTokenRequest(
            request,
            new AuthorizationService.TokenResponseCallback() {
                @Override
                public void onTokenRequestCompleted(
                        @Nullable TokenResponse tokenResponse,
                        @Nullable AuthorizationException ex) {
                    receivedTokenResponse(tokenResponse, ex);
                }
            });
}
 
开发者ID:iainmcgin,项目名称:AppAuth-Demo,代码行数:13,代码来源:TokenActivity.java

示例12: receivedTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void receivedTokenResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {
    Log.d(TAG, "Token request complete");
    mAuthState.update(tokenResponse, authException);
    refreshUi();
}
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:8,代码来源:MainActivity.java

示例13: updateAfterTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@AnyThread
@NonNull
public AuthState updateAfterTokenResponse(
        @Nullable TokenResponse response,
        @Nullable AuthorizationException ex) {
    AuthState current = getCurrent();
    current.update(response, ex);
    return replace(current);
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:10,代码来源:AuthStateManager.java

示例14: handleAccessTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@WorkerThread
private void handleAccessTokenResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {
    mStateManager.updateAfterTokenResponse(tokenResponse, authException);
    runOnUiThread(this::displayAuthorized);
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:8,代码来源:TokenActivity.java

示例15: performTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
/**
 * Sends request for Token
 */
private void performTokenRequest(TokenRequest request) {
    mAuthService.performTokenRequest(
            request,
            new AuthorizationService.TokenResponseCallback() {
                @Override
                public void onTokenRequestCompleted(
                        @Nullable TokenResponse tokenResponse,
                        @Nullable AuthorizationException ex) {
                    receivedTokenResponse(tokenResponse, ex);
                }
            });
}
 
开发者ID:oktadeveloper,项目名称:okta-openidconnect-appauth-android,代码行数:16,代码来源:OktaAppAuth.java


注:本文中的net.openid.appauth.TokenResponse类示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。