• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

Java AuthorizationException类代码示例

原作者: [db:作者] 来自: [db:来源] 收藏 邀请

本文整理汇总了Java中net.openid.appauth.AuthorizationException的典型用法代码示例。如果您正苦于以下问题:Java AuthorizationException类的具体用法?Java AuthorizationException怎么用?Java AuthorizationException使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。



AuthorizationException类属于net.openid.appauth包,在下文中一共展示了AuthorizationException类的20个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于我们的系统推荐出更棒的Java代码示例。

示例1: sendAuthorizationRequest

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
/**
 * Sends authorization request to authorization endpoint
 *
 * @param view: UIButton 'Get Tokens'
 */
public void sendAuthorizationRequest(View view) {
    final AuthorizationServiceConfiguration.RetrieveConfigurationCallback retrieveCallback =
            new AuthorizationServiceConfiguration.RetrieveConfigurationCallback() {
                @Override
                public void onFetchConfigurationCompleted(
                        @Nullable AuthorizationServiceConfiguration authorizationServiceConfiguration,
                        @Nullable AuthorizationException e) {
                    if(e != null) {
                        Log.w(TAG, "Failed to retrieve configuration for " + configuration.kIssuer, e);
                    } else {
                        Log.d(TAG, "Configuration retrieved for " + configuration.kIssuer + ", proceeding");
                        makeAuthRequest(authorizationServiceConfiguration);
                    }
                }
            };
    String discoveryEndpoint = configuration.kIssuer + "/.well-known/openid-configuration";
    AuthorizationServiceConfiguration.fetchFromUrl(Uri.parse(discoveryEndpoint), retrieveCallback);
}
 
开发者ID:oktadeveloper,项目名称:okta-openidconnect-appauth-android,代码行数:24,代码来源:OktaAppAuth.java


示例2: notifyUserAgentResponse

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
public void notifyUserAgentResponse(Intent data, int returnCode) {
    if (returnCode != app.RC_AUTH) {
        failLogin(new AuthException("User authorization was cancelled"));
        return;
    }

    AuthorizationResponse resp = AuthorizationResponse.fromIntent(data);
    AuthorizationException ex = AuthorizationException.fromIntent(data);
    if (resp == null) {
        failLogin(new AuthException("User authorization failed"));
        return;
    } else {
        authState.update(resp, ex);
        finishUserAuth();
    }
}
 
开发者ID:approov,项目名称:AppAuth-OAuth2-Books-Demo,代码行数:17,代码来源:AuthRepo.java


示例3: performRefreshTokenRequest

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
public static void performRefreshTokenRequest(final Context context, AuthState authState, AppAuthWebViewData data) {

		AppAuthConfiguration.Builder appAuthConfigBuilder = new AppAuthConfiguration.Builder();
		appAuthConfigBuilder.setConnectionBuilder(AppAuthConnectionBuilderForTesting.INSTANCE);
		AppAuthConfiguration appAuthConfig = appAuthConfigBuilder.build();

		AuthorizationService authService = new AuthorizationService(context, appAuthConfig);

		ClientSecretPost clientSecretPost = new ClientSecretPost(data.getClientSecret());
		final TokenRequest request = authState.createTokenRefreshRequest();

		authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
			@Override public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
				if (ex != null) {
					ex.printStackTrace();
					return;
				}
				AppAuthWebView.updateAuthStateFromRefreshToken(context, response, ex);
			}
		});
	}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:22,代码来源:AppAuthWebView.java


示例4: extractResponseData

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
@SuppressWarnings("ThrowableResultOfMethodCallIgnored")
private Intent extractResponseData(Uri responseUri) {
	if (responseUri.getQueryParameterNames().contains(AuthorizationException.PARAM_ERROR)) {
		return AuthorizationException.fromOAuthRedirect(responseUri).toIntent();
	} else {
		AuthorizationResponse response = new AuthorizationResponse.Builder(mAuthRequest)
			.fromUri(responseUri)
			.build();

		if (mAuthRequest.state == null &&
			response.state != null ||
			(mAuthRequest.state != null && !mAuthRequest.state.equals(response.state))) {
			Logger.warn("State returned in authorization response (%s) does not match state "
					+ "from request (%s) - discarding response",
				response.state,
				mAuthRequest.state);

			return AuthorizationException.AuthorizationRequestErrors.STATE_MISMATCH.toIntent();
		}

		return response.toIntent();
	}
}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:24,代码来源:AppAuthWebView.java


示例5: handleAuthorizationResponse

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
/**
 * Exchanges the code, for the {@link TokenResponse}.
 *
 * @param intent represents the {@link Intent} from the Custom Tabs or the System Browser.
 */
private void handleAuthorizationResponse(@NonNull Intent intent) {
  AuthorizationResponse response = AuthorizationResponse.fromIntent(intent);
  AuthorizationException error = AuthorizationException.fromIntent(intent);
  final AuthState authState = new AuthState(response, error);
  if (response != null) {
    Log.i(LOG_TAG, String.format("Handled Authorization Response %s ", authState.toJsonString()));
    AuthorizationService service = new AuthorizationService(this);
    service.performTokenRequest(response.createTokenExchangeRequest(), new AuthorizationService.TokenResponseCallback() {
      @Override
      public void onTokenRequestCompleted(@Nullable TokenResponse tokenResponse, @Nullable AuthorizationException exception) {
        if (exception != null) {
          Log.w(LOG_TAG, "Token Exchange failed", exception);
        } else {
          if (tokenResponse != null) {
            authState.update(tokenResponse, exception);
            persistAuthState(authState);
            Log.i(LOG_TAG, String.format("Token Response [ Access Token: %s, ID Token: %s ]", tokenResponse.accessToken, tokenResponse.idToken));
          }
        }
      }
    });
  }
}
 
开发者ID:googlecodelabs,项目名称:appauth-android-codelab,代码行数:29,代码来源:MainActivity.java


示例6: handleAuthorizationResponse

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
/**
 * Exchanges the code, for the {@link TokenResponse}.
 *
 * @param intent represents the {@link Intent} from the Custom Tabs or the System Browser.
 */
private void handleAuthorizationResponse(@NonNull Intent intent) {
  AuthorizationResponse response = AuthorizationResponse.fromIntent(intent);
  AuthorizationException error = AuthorizationException.fromIntent(intent);
  final AuthState authState = new AuthState(response, error);

  if (response != null) {
    Log.i(LOG_TAG, String.format("Handled Authorization Response %s ", authState.toJsonString()));
    AuthorizationService service = new AuthorizationService(this);
    service.performTokenRequest(response.createTokenExchangeRequest(), new AuthorizationService.TokenResponseCallback() {
      @Override
      public void onTokenRequestCompleted(@Nullable TokenResponse tokenResponse, @Nullable AuthorizationException exception) {
        if (exception != null) {
          Log.w(LOG_TAG, "Token Exchange failed", exception);
        } else {
          if (tokenResponse != null) {
            authState.update(tokenResponse, exception);
            persistAuthState(authState);
            Log.i(LOG_TAG, String.format("Token Response [ Access Token: %s, ID Token: %s ]", tokenResponse.accessToken, tokenResponse.idToken));
          }
        }
      }
    });
  }
}
 
开发者ID:googlecodelabs,项目名称:appauth-android-codelab,代码行数:30,代码来源:MainActivity.java


示例7: requestAuthorization

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
public void requestAuthorization(View view) {

        final AuthorizationServiceConfiguration.RetrieveConfigurationCallback retrieveCallback =
                new AuthorizationServiceConfiguration.RetrieveConfigurationCallback() {

                    @Override
                    public void onFetchConfigurationCompleted(
                            @Nullable AuthorizationServiceConfiguration serviceConfiguration,
                            @Nullable AuthorizationException ex) {
                        if (ex != null) {
                            Log.w(TAG, "Failed to retrieve configuration for " + OIDC_ISSUER, ex);
                        } else {
                            Log.d(TAG, "configuration retrieved for " + OIDC_ISSUER
                                    + ", proceeding");
                            authorize(serviceConfiguration);
                        }
                    }
                };

        String discoveryEndpoint = OIDC_ISSUER + "/.well-known/openid-configuration";

        AuthorizationServiceConfiguration.fetchFromUrl(Uri.parse(discoveryEndpoint), retrieveCallback);
    }
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:24,代码来源:MainActivity.java


示例8: performTokenRequest

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
private void performTokenRequest(TokenRequest tokenRequest) {

        mAuthService.performTokenRequest(
                tokenRequest,
                new AuthorizationService.TokenResponseCallback()

                {
                    @Override
                    public void onTokenRequestCompleted (
                            @Nullable TokenResponse tokenResponse,
                            @Nullable AuthorizationException ex){
                        receivedTokenResponse(tokenResponse, ex);
                    }
                }

        );
    }
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:18,代码来源:MainActivity.java


示例9: handleCodeExchangeResponse

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
@WorkerThread
private void handleCodeExchangeResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {

    mStateManager.updateAfterTokenResponse(tokenResponse, authException);
    if (!mStateManager.getCurrent().isAuthorized()) {
        final String message = "Authorization Code exchange failed"
                + ((authException != null) ? authException.error : "");

        // WrongThread inference is incorrect for lambdas
        //noinspection WrongThread
        runOnUiThread(() -> displayNotAuthorized(message));
    } else {
        runOnUiThread(this::displayAuthorized);
    }
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:18,代码来源:TokenActivity.java


示例10: makeAuthRequest

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
public void makeAuthRequest() {
	AuthorizationServiceConfiguration.fetchFromIssuer(
			ISSUER_URI,
			(@Nullable AuthorizationServiceConfiguration serviceConfiguration,
						@Nullable AuthorizationException ex) -> {
					if (ex != null) {
						DebugLog.logException(ex);
						service.dispose();
						LocalBroadcastManager.getInstance(context).unregisterReceiver(googleAuthReceiver);
						onAuthenticationError(getFragment().getString(R.string.es_msg_google_signin_failed));
					} else {
						// service configuration retrieved, proceed to authorization...'
						sendAuthRequest(serviceConfiguration);
					}
			});
}
 
开发者ID:Microsoft,项目名称:EmbeddedSocial-Android-SDK,代码行数:17,代码来源:GoogleNativeAuthenticator.java


示例11: getAccessToken

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
private void getAccessToken(AuthorizationResponse authorizationResponse) {
    AuthorizationService service = new AuthorizationService(context);
    service.performTokenRequest(
            authorizationResponse.createTokenExchangeRequest(),
            new AuthorizationService.TokenResponseCallback() {
                @Override public void onTokenRequestCompleted(
                        TokenResponse resp, AuthorizationException ex) {
                    if (ex == null && resp != null) {
                        SocialNetworkAccount account = new SocialNetworkAccount(
                                IdentityProvider.GOOGLE, resp.accessToken);
                        sendAuthSuccess(account);
                    } else {
                        DebugLog.logException(ex);
                        sendAuthFailure();
                    }
                }
            });
    service.dispose();
}
 
开发者ID:Microsoft,项目名称:EmbeddedSocial-Android-SDK,代码行数:20,代码来源:GoogleResponseHandler.java


示例12: doInBackground

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
@Override
protected Void doInBackground(Void... params) {
    try {
        String token = mAuthState.getAccessToken();
        if (!revoked) {
            mAuthState.performActionWithFreshTokens(mAuthService, new AuthState.AuthStateAction() {
                @Override
                public void execute(String accessToken, String idToken, AuthorizationException ex) {
                    if (ex != null) {
                        Log.d(TAG, "Token refresh failed when fetching user info");
                        return;
                    }
                    performRequest(accessToken);
                }
            });
        } else { performRequest(token); }
    } catch (Exception e) {
        Log.e(TAG, "Failed to establish connection.", e.fillInStackTrace());
    }
    return null;
}
 
开发者ID:oktadeveloper,项目名称:okta-openidconnect-appauth-android,代码行数:22,代码来源:OktaAppAuth.java


示例13: tryToGetTokens

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
@WorkerThread
private void tryToGetTokens() {
    AuthorizationResponse response = AuthorizationResponse.fromIntent(getIntent());
    AuthorizationException ex = AuthorizationException.fromIntent(getIntent());

    if (response != null || ex != null) {
        stateManager.updateAfterAuthorization(response, ex);
    }

    if (response != null && response.authorizationCode != null) {
        stateManager.updateAfterAuthorization(response, ex);
        exchangeAuthorizationCode(response);
    } else if (ex != null) {
        log("Authorization flow failed: " + ex.getMessage());
        showRestartButton();
    } else {
        log("No authorization state retained - reauthorization required");
        showRestartButton();
    }
}
 
开发者ID:p7s1-ctf,项目名称:7pass-android-sample,代码行数:21,代码来源:PostLoginActivity.java


示例14: get

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
public void get(URL url, Client.ResponseCallback callback) {
    state.performActionWithFreshTokens(service, new AuthState.AuthStateAction() {
        @Override
        public void execute(@Nullable String accessToken, @Nullable String idToken, @Nullable AuthorizationException ex) {
            executor.submit(() -> {
                if (ex != null) {
                    callback.execute(null, ex);
                } else {
                    try {
                        String response = getRequest(url, accessToken);
                        callback.execute(new JSONObject(response), null);
                    } catch (Exception e) {
                        callback.execute(null, e);
                    }
                }
            });
        }
    });
}
 
开发者ID:p7s1-ctf,项目名称:7pass-android-sample,代码行数:20,代码来源:Client.java


示例15: put

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
public void put(URL url, JSONObject payload, Client.ResponseCallback callback) {
    state.performActionWithFreshTokens(service, new AuthState.AuthStateAction() {
        @Override
        public void execute(@Nullable String accessToken, @Nullable String idToken, @Nullable AuthorizationException ex) {
            executor.submit(() -> {
                if (ex != null) {
                    callback.execute(null, ex);
                } else {
                    try {
                        String response = putRequest(url, payload, accessToken);
                        callback.execute(new JSONObject(response), null);
                    } catch (Exception e) {
                        callback.execute(null, e);
                    }
                }
            });
        }
    });
}
 
开发者ID:p7s1-ctf,项目名称:7pass-android-sample,代码行数:20,代码来源:Client.java


示例16: delete

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
public void delete(URL url, Client.ResponseCallback callback) {
    state.performActionWithFreshTokens(service, new AuthState.AuthStateAction() {
        @Override
        public void execute(@Nullable String accessToken, @Nullable String idToken, @Nullable AuthorizationException ex) {
            executor.submit(() -> {
                if (ex != null) {
                    callback.execute(null, ex);
                } else {
                    try {
                        deleteRequest(url, accessToken);
                        callback.execute(null, null);
                    } catch (Exception e) {
                        callback.execute(null, e);
                    }
                }
            });
        }
    });
}
 
开发者ID:p7s1-ctf,项目名称:7pass-android-sample,代码行数:20,代码来源:Client.java


示例17: run

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
@Override
public void run() {

    if(MyApp.Token == null)
        return;

    final AuthManager authManager = AuthManager.getInstance(TokenService.this);

    final AuthState authState = authManager.getAuthState();


    if(authState.getNeedsTokenRefresh()) {
        //Get New Token

        ClientSecretPost clientSecretPost = new ClientSecretPost(authManager.getAuth().getClientSecret());
        final TokenRequest request = authState.createTokenRefreshRequest();
        final AuthorizationService authService = authManager.getAuthService();

        authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
            @Override
            public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
                if(ex != null){
                    ex.printStackTrace();
                    return;
                }
                authManager.updateAuthState(response,ex);
                MyApp.Token = authState.getIdToken();
            }
        });

    }

}
 
开发者ID:hadiidbouk,项目名称:AppAuthIdentityServer4,代码行数:34,代码来源:TokenService.java


示例18: finishServiceDiscovery

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
private void finishServiceDiscovery(AuthorizationServiceConfiguration config,
        AuthorizationException ex) {
    if (config == null) {
        failLogin(new AuthException("Failed to retrieve authorization service discovery document"));
        return;
    }

    authState = new AuthState(config);
    AuthorizationServiceDiscovery discovery = config.discoveryDoc;
    userInfoUrl = discovery.getUserinfoEndpoint().toString();

    loginListener.onEvent(AuthRepo.this, AUTH_SERVICE_DISCOVERY_FINISH);

    finishServiceConfig();
}
 
开发者ID:approov,项目名称:AppAuth-OAuth2-Books-Demo,代码行数:16,代码来源:AuthRepo.java


示例19: onTokenRequestCompleted

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
private void onTokenRequestCompleted(TokenResponse resp, AuthorizationException ex) {
    if (resp == null) {
        failLogin(new AuthException(ex.getMessage()));
        return;
    }

    authState.update(resp, ex);
    finishCodeExchange();
}
 
开发者ID:approov,项目名称:AppAuth-OAuth2-Books-Demo,代码行数:10,代码来源:AuthRepo.java


示例20: updateAuthStateFromRefreshToken

import net.openid.appauth.AuthorizationException; //导入依赖的package包/类
private static void updateAuthStateFromRefreshToken(Context context, TokenResponse response, AuthorizationException ex) {
	AuthState authState = getAuthState(context);
	if (authState != null) {
		authState.update(response, ex);
		PreferenceManager.getDefaultSharedPreferences(context).edit().putString("AuthState", authState.jsonSerializeString()).apply();
		Intent intent = new Intent();
		intent.setAction(BROADCAST_RECEIVER_ACTION);
		intent.putExtra(AUTH_STATE_JSON, authState.jsonSerializeString());
		context.sendBroadcast(intent);
	}
}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:12,代码来源:AppAuthWebView.java



注:本文中的net.openid.appauth.AuthorizationException类示例整理自Github/MSDocs等源码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。


鲜花

握手

雷人

路过

鸡蛋
该文章已有0人参与评论

请发表评论

全部评论

专题导读
上一篇:
Java TableViewerFocusCellManager类代码示例发布时间:2022-05-22
下一篇:
Java DoosAction类代码示例发布时间:2022-05-22
热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap