当前位置: 首页>>代码示例>>Java>>正文


Java AuthorizationServiceConfiguration.fetchFromUrl方法代码示例

本文整理汇总了Java中net.openid.appauth.AuthorizationServiceConfiguration.fetchFromUrl方法的典型用法代码示例。如果您正苦于以下问题:Java AuthorizationServiceConfiguration.fetchFromUrl方法的具体用法?Java AuthorizationServiceConfiguration.fetchFromUrl怎么用?Java AuthorizationServiceConfiguration.fetchFromUrl使用的例子?那么恭喜您, 这里精选的方法代码示例或许可以为您提供帮助。您也可以进一步了解该方法所在net.openid.appauth.AuthorizationServiceConfiguration的用法示例。


在下文中一共展示了AuthorizationServiceConfiguration.fetchFromUrl方法的6个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于系统推荐出更棒的Java代码示例。

示例1: startServiceConfig

import net.openid.appauth.AuthorizationServiceConfiguration; //导入方法依赖的package包/类
private void startServiceConfig() {
    Log.i(TAG, "Starting service config");

    String discoveryEndpoint = app.getString(R.string.discovery_endpoint);
    if (discoveryEndpoint.trim().length() == 0 || !URLUtil.isValidUrl(discoveryEndpoint)) {
        Log.i(TAG, "Using static service config");
        AuthorizationServiceConfiguration serviceConfig =
                new AuthorizationServiceConfiguration(
                        Uri.parse(app.getString(R.string.authorization_endpoint)),
                        Uri.parse(app.getString(R.string.token_endpoint)));
        authState = new AuthState(serviceConfig);
        userInfoUrl = app.getString(R.string.user_info_endpoint);

        finishServiceConfig();
    } else {
        Log.i(TAG, "Using discovery service config");
        Uri discoveryUri = Uri.parse(discoveryEndpoint);
        loginListener.onEvent(AuthRepo.this, AUTH_SERVICE_DISCOVERY_START);

        AuthorizationServiceConfiguration.fetchFromUrl(discoveryUri, this::finishServiceDiscovery);
    }
}
 
开发者ID:approov,项目名称:AppAuth-OAuth2-Books-Demo,代码行数:23,代码来源:AuthRepo.java

示例2: sendAuthorizationRequest

import net.openid.appauth.AuthorizationServiceConfiguration; //导入方法依赖的package包/类
/**
 * Sends authorization request to authorization endpoint
 *
 * @param view: UIButton 'Get Tokens'
 */
public void sendAuthorizationRequest(View view) {
    final AuthorizationServiceConfiguration.RetrieveConfigurationCallback retrieveCallback =
            new AuthorizationServiceConfiguration.RetrieveConfigurationCallback() {
                @Override
                public void onFetchConfigurationCompleted(
                        @Nullable AuthorizationServiceConfiguration authorizationServiceConfiguration,
                        @Nullable AuthorizationException e) {
                    if(e != null) {
                        Log.w(TAG, "Failed to retrieve configuration for " + configuration.kIssuer, e);
                    } else {
                        Log.d(TAG, "Configuration retrieved for " + configuration.kIssuer + ", proceeding");
                        makeAuthRequest(authorizationServiceConfiguration);
                    }
                }
            };
    String discoveryEndpoint = configuration.kIssuer + "/.well-known/openid-configuration";
    AuthorizationServiceConfiguration.fetchFromUrl(Uri.parse(discoveryEndpoint), retrieveCallback);
}
 
开发者ID:oktadeveloper,项目名称:okta-openidconnect-appauth-android,代码行数:24,代码来源:OktaAppAuth.java

示例3: requestAuthorization

import net.openid.appauth.AuthorizationServiceConfiguration; //导入方法依赖的package包/类
public void requestAuthorization(View view) {

        final AuthorizationServiceConfiguration.RetrieveConfigurationCallback retrieveCallback =
                new AuthorizationServiceConfiguration.RetrieveConfigurationCallback() {

                    @Override
                    public void onFetchConfigurationCompleted(
                            @Nullable AuthorizationServiceConfiguration serviceConfiguration,
                            @Nullable AuthorizationException ex) {
                        if (ex != null) {
                            Log.w(TAG, "Failed to retrieve configuration for " + OIDC_ISSUER, ex);
                        } else {
                            Log.d(TAG, "configuration retrieved for " + OIDC_ISSUER
                                    + ", proceeding");
                            authorize(serviceConfiguration);
                        }
                    }
                };

        String discoveryEndpoint = OIDC_ISSUER + "/.well-known/openid-configuration";

        AuthorizationServiceConfiguration.fetchFromUrl(Uri.parse(discoveryEndpoint), retrieveCallback);
    }
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:24,代码来源:MainActivity.java

示例4: retrieveConfig

import net.openid.appauth.AuthorizationServiceConfiguration; //导入方法依赖的package包/类
public void retrieveConfig(Context context,
                           RetrieveConfigurationCallback callback) {
    readConfiguration(context);
    if (getDiscoveryEndpoint() != null) {
        AuthorizationServiceConfiguration.fetchFromUrl(mDiscoveryEndpoint, callback);
    } else {
        AuthorizationServiceConfiguration config =
                new AuthorizationServiceConfiguration(mAuthEndpoint, mTokenEndpoint, null);
        callback.onFetchConfigurationCompleted(config, null);
    }
}
 
开发者ID:iainmcgin,项目名称:AppAuth-Demo,代码行数:12,代码来源:IdentityProvider.java

示例5: initializeAppAuth

import net.openid.appauth.AuthorizationServiceConfiguration; //导入方法依赖的package包/类
/**
 * Initializes the authorization service configuration if necessary, either from the local
 * static values or by retrieving an OpenID discovery document.
 */
@WorkerThread
private void initializeAppAuth() {
    Log.i(TAG, "Initializing AppAuth");
    recreateAuthorizationService();

    if (mAuthStateManager.getCurrent().getAuthorizationServiceConfiguration() != null) {
        // configuration is already created, skip to client initialization
        Log.i(TAG, "auth config already established");
        initializeClient();
        return;
    }

    // if we are not using discovery, build the authorization service configuration directly
    // from the static configuration values.
    if (mConfiguration.getDiscoveryUri() == null) {
        Log.i(TAG, "Creating auth config from res/raw/auth_config.json");
        AuthorizationServiceConfiguration config = new AuthorizationServiceConfiguration(
                mConfiguration.getAuthEndpointUri(),
                mConfiguration.getTokenEndpointUri(),
                mConfiguration.getRegistrationEndpointUri());

        mAuthStateManager.replace(new AuthState(config));
        initializeClient();
        return;
    }

    // WrongThread inference is incorrect for lambdas
    // noinspection WrongThread
    runOnUiThread(() -> displayLoading("Retrieving discovery document"));
    Log.i(TAG, "Retrieving OpenID discovery doc");
    AuthorizationServiceConfiguration.fetchFromUrl(
            mConfiguration.getDiscoveryUri(),
            this::handleConfigurationRetrievalResult,
            mConfiguration.getConnectionBuilder());
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:40,代码来源:LoginActivity.java

示例6: retrieveConfig

import net.openid.appauth.AuthorizationServiceConfiguration; //导入方法依赖的package包/类
public void retrieveConfig(Context context,
                           RetrieveConfigurationCallback callback) {
    readConfiguration(context);
    if (getDiscoveryEndpoint() != null) {
        AuthorizationServiceConfiguration.fetchFromUrl(mDiscoveryEndpoint, callback);
    } else {
        AuthorizationServiceConfiguration config = new AuthorizationServiceConfiguration(
                mAuthEndpoint,
                mTokenEndpoint,
                mRegistrationEndpoint
        );

        callback.onFetchConfigurationCompleted(config, null);
    }
}
 
开发者ID:janrain,项目名称:jump.android,代码行数:16,代码来源:OpenIDIdentityProvider.java


注:本文中的net.openid.appauth.AuthorizationServiceConfiguration.fetchFromUrl方法示例由纯净天空整理自Github/MSDocs等开源代码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。