• 设为首页
  • 点击收藏
  • 手机版
    手机扫一扫访问
    迪恩网络手机版
  • 关注官方公众号
    微信扫一扫关注
    迪恩网络公众号

Java TokenResponse类代码示例

原作者: [db:作者] 来自: [db:来源] 收藏 邀请

本文整理汇总了Java中net.openid.appauth.TokenResponse的典型用法代码示例。如果您正苦于以下问题:Java TokenResponse类的具体用法?Java TokenResponse怎么用?Java TokenResponse使用的例子?那么恭喜您, 这里精选的类代码示例或许可以为您提供帮助。



TokenResponse类属于net.openid.appauth包,在下文中一共展示了TokenResponse类的19个代码示例,这些例子默认根据受欢迎程度排序。您可以为喜欢或者感觉有用的代码点赞,您的评价将有助于我们的系统推荐出更棒的Java代码示例。

示例1: performRefreshTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
public static void performRefreshTokenRequest(final Context context, AuthState authState, AppAuthWebViewData data) {

		AppAuthConfiguration.Builder appAuthConfigBuilder = new AppAuthConfiguration.Builder();
		appAuthConfigBuilder.setConnectionBuilder(AppAuthConnectionBuilderForTesting.INSTANCE);
		AppAuthConfiguration appAuthConfig = appAuthConfigBuilder.build();

		AuthorizationService authService = new AuthorizationService(context, appAuthConfig);

		ClientSecretPost clientSecretPost = new ClientSecretPost(data.getClientSecret());
		final TokenRequest request = authState.createTokenRefreshRequest();

		authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
			@Override public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
				if (ex != null) {
					ex.printStackTrace();
					return;
				}
				AppAuthWebView.updateAuthStateFromRefreshToken(context, response, ex);
			}
		});
	}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:22,代码来源:AppAuthWebView.java


示例2: handleAuthorizationResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
/**
 * Exchanges the code, for the {@link TokenResponse}.
 *
 * @param intent represents the {@link Intent} from the Custom Tabs or the System Browser.
 */
private void handleAuthorizationResponse(@NonNull Intent intent) {
  AuthorizationResponse response = AuthorizationResponse.fromIntent(intent);
  AuthorizationException error = AuthorizationException.fromIntent(intent);
  final AuthState authState = new AuthState(response, error);
  if (response != null) {
    Log.i(LOG_TAG, String.format("Handled Authorization Response %s ", authState.toJsonString()));
    AuthorizationService service = new AuthorizationService(this);
    service.performTokenRequest(response.createTokenExchangeRequest(), new AuthorizationService.TokenResponseCallback() {
      @Override
      public void onTokenRequestCompleted(@Nullable TokenResponse tokenResponse, @Nullable AuthorizationException exception) {
        if (exception != null) {
          Log.w(LOG_TAG, "Token Exchange failed", exception);
        } else {
          if (tokenResponse != null) {
            authState.update(tokenResponse, exception);
            persistAuthState(authState);
            Log.i(LOG_TAG, String.format("Token Response [ Access Token: %s, ID Token: %s ]", tokenResponse.accessToken, tokenResponse.idToken));
          }
        }
      }
    });
  }
}
 
开发者ID:googlecodelabs,项目名称:appauth-android-codelab,代码行数:29,代码来源:MainActivity.java


示例3: handleAuthorizationResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
/**
 * Exchanges the code, for the {@link TokenResponse}.
 *
 * @param intent represents the {@link Intent} from the Custom Tabs or the System Browser.
 */
private void handleAuthorizationResponse(@NonNull Intent intent) {
  AuthorizationResponse response = AuthorizationResponse.fromIntent(intent);
  AuthorizationException error = AuthorizationException.fromIntent(intent);
  final AuthState authState = new AuthState(response, error);

  if (response != null) {
    Log.i(LOG_TAG, String.format("Handled Authorization Response %s ", authState.toJsonString()));
    AuthorizationService service = new AuthorizationService(this);
    service.performTokenRequest(response.createTokenExchangeRequest(), new AuthorizationService.TokenResponseCallback() {
      @Override
      public void onTokenRequestCompleted(@Nullable TokenResponse tokenResponse, @Nullable AuthorizationException exception) {
        if (exception != null) {
          Log.w(LOG_TAG, "Token Exchange failed", exception);
        } else {
          if (tokenResponse != null) {
            authState.update(tokenResponse, exception);
            persistAuthState(authState);
            Log.i(LOG_TAG, String.format("Token Response [ Access Token: %s, ID Token: %s ]", tokenResponse.accessToken, tokenResponse.idToken));
          }
        }
      }
    });
  }
}
 
开发者ID:googlecodelabs,项目名称:appauth-android-codelab,代码行数:30,代码来源:MainActivity.java


示例4: performTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void performTokenRequest(TokenRequest tokenRequest) {

        mAuthService.performTokenRequest(
                tokenRequest,
                new AuthorizationService.TokenResponseCallback()

                {
                    @Override
                    public void onTokenRequestCompleted (
                            @Nullable TokenResponse tokenResponse,
                            @Nullable AuthorizationException ex){
                        receivedTokenResponse(tokenResponse, ex);
                    }
                }

        );
    }
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:18,代码来源:MainActivity.java


示例5: handleCodeExchangeResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@WorkerThread
private void handleCodeExchangeResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {

    mStateManager.updateAfterTokenResponse(tokenResponse, authException);
    if (!mStateManager.getCurrent().isAuthorized()) {
        final String message = "Authorization Code exchange failed"
                + ((authException != null) ? authException.error : "");

        // WrongThread inference is incorrect for lambdas
        //noinspection WrongThread
        runOnUiThread(() -> displayNotAuthorized(message));
    } else {
        runOnUiThread(this::displayAuthorized);
    }
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:18,代码来源:TokenActivity.java


示例6: getAccessToken

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void getAccessToken(AuthorizationResponse authorizationResponse) {
    AuthorizationService service = new AuthorizationService(context);
    service.performTokenRequest(
            authorizationResponse.createTokenExchangeRequest(),
            new AuthorizationService.TokenResponseCallback() {
                @Override public void onTokenRequestCompleted(
                        TokenResponse resp, AuthorizationException ex) {
                    if (ex == null && resp != null) {
                        SocialNetworkAccount account = new SocialNetworkAccount(
                                IdentityProvider.GOOGLE, resp.accessToken);
                        sendAuthSuccess(account);
                    } else {
                        DebugLog.logException(ex);
                        sendAuthFailure();
                    }
                }
            });
    service.dispose();
}
 
开发者ID:Microsoft,项目名称:EmbeddedSocial-Android-SDK,代码行数:20,代码来源:GoogleResponseHandler.java


示例7: run

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@Override
public void run() {

    if(MyApp.Token == null)
        return;

    final AuthManager authManager = AuthManager.getInstance(TokenService.this);

    final AuthState authState = authManager.getAuthState();


    if(authState.getNeedsTokenRefresh()) {
        //Get New Token

        ClientSecretPost clientSecretPost = new ClientSecretPost(authManager.getAuth().getClientSecret());
        final TokenRequest request = authState.createTokenRefreshRequest();
        final AuthorizationService authService = authManager.getAuthService();

        authService.performTokenRequest(request, clientSecretPost, new AuthorizationService.TokenResponseCallback() {
            @Override
            public void onTokenRequestCompleted(@Nullable TokenResponse response, @Nullable AuthorizationException ex) {
                if(ex != null){
                    ex.printStackTrace();
                    return;
                }
                authManager.updateAuthState(response,ex);
                MyApp.Token = authState.getIdToken();
            }
        });

    }

}
 
开发者ID:hadiidbouk,项目名称:AppAuthIdentityServer4,代码行数:34,代码来源:TokenService.java


示例8: onTokenRequestCompleted

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void onTokenRequestCompleted(TokenResponse resp, AuthorizationException ex) {
    if (resp == null) {
        failLogin(new AuthException(ex.getMessage()));
        return;
    }

    authState.update(resp, ex);
    finishCodeExchange();
}
 
开发者ID:approov,项目名称:AppAuth-OAuth2-Books-Demo,代码行数:10,代码来源:AuthRepo.java


示例9: updateAuthStateFromRefreshToken

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private static void updateAuthStateFromRefreshToken(Context context, TokenResponse response, AuthorizationException ex) {
	AuthState authState = getAuthState(context);
	if (authState != null) {
		authState.update(response, ex);
		PreferenceManager.getDefaultSharedPreferences(context).edit().putString("AuthState", authState.jsonSerializeString()).apply();
		Intent intent = new Intent();
		intent.setAction(BROADCAST_RECEIVER_ACTION);
		intent.putExtra(AUTH_STATE_JSON, authState.jsonSerializeString());
		context.sendBroadcast(intent);
	}
}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:12,代码来源:AppAuthWebView.java


示例10: receivedTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void receivedTokenResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {
    Log.d(TAG, "Token request complete");
    mAuthState.update(tokenResponse, authException);
    showSnackbar((tokenResponse != null)
            ? R.string.exchange_complete
            : R.string.refresh_failed);
    refreshUi();
}
 
开发者ID:iainmcgin,项目名称:AppAuth-Demo,代码行数:11,代码来源:TokenActivity.java


示例11: performTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void performTokenRequest(TokenRequest request) {
    mAuthService.performTokenRequest(
            request,
            new AuthorizationService.TokenResponseCallback() {
                @Override
                public void onTokenRequestCompleted(
                        @Nullable TokenResponse tokenResponse,
                        @Nullable AuthorizationException ex) {
                    receivedTokenResponse(tokenResponse, ex);
                }
            });
}
 
开发者ID:iainmcgin,项目名称:AppAuth-Demo,代码行数:13,代码来源:TokenActivity.java


示例12: receivedTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void receivedTokenResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {
    Log.d(TAG, "Token request complete");
    mAuthState.update(tokenResponse, authException);
    refreshUi();
}
 
开发者ID:pingidentity,项目名称:Android-AppAuth-Sample-Application,代码行数:8,代码来源:MainActivity.java


示例13: updateAfterTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@AnyThread
@NonNull
public AuthState updateAfterTokenResponse(
        @Nullable TokenResponse response,
        @Nullable AuthorizationException ex) {
    AuthState current = getCurrent();
    current.update(response, ex);
    return replace(current);
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:10,代码来源:AuthStateManager.java


示例14: handleAccessTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@WorkerThread
private void handleAccessTokenResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {
    mStateManager.updateAfterTokenResponse(tokenResponse, authException);
    runOnUiThread(this::displayAuthorized);
}
 
开发者ID:openid,项目名称:AppAuth-Android,代码行数:8,代码来源:TokenActivity.java


示例15: performTokenRequest

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
/**
 * Sends request for Token
 */
private void performTokenRequest(TokenRequest request) {
    mAuthService.performTokenRequest(
            request,
            new AuthorizationService.TokenResponseCallback() {
                @Override
                public void onTokenRequestCompleted(
                        @Nullable TokenResponse tokenResponse,
                        @Nullable AuthorizationException ex) {
                    receivedTokenResponse(tokenResponse, ex);
                }
            });
}
 
开发者ID:oktadeveloper,项目名称:okta-openidconnect-appauth-android,代码行数:16,代码来源:OktaAppAuth.java


示例16: receivedTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
/**
 * Sets display text for token value
 *
 */
private void receivedTokenResponse(
        @Nullable TokenResponse tokenResponse,
        @Nullable AuthorizationException authException) {
    Log.d(TAG, "Token request complete");
    mAuthState.update(tokenResponse, authException);
    Log.d(TAG, "Access Token: \n" + mAuthState.getAccessToken()
            + "\n\nID Token: \n" + mAuthState.getIdToken()
            + "\n\nRefresh Token: \n" + mAuthState.getRefreshToken());
    createAlert("Tokens", "Check logs for token values");
}
 
开发者ID:oktadeveloper,项目名称:okta-openidconnect-appauth-android,代码行数:15,代码来源:OktaAppAuth.java


示例17: handleAccessTokenResponse

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
@WorkerThread
private void handleAccessTokenResponse(@Nullable TokenResponse tokenResponse, @Nullable AuthorizationException ex) {
    stateManager.updateAfterTokenResponse(tokenResponse, ex);

    if (ex != null) {
        log("Failed to refresh the access token: " + ex);
    } else {
        log("Successfully received a new access token: " + tokenResponse.accessToken);
        enableButtons();
    }
}
 
开发者ID:p7s1-ctf,项目名称:7pass-android-sample,代码行数:12,代码来源:PostLoginActivity.java


示例18: updateAuthState

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
public void updateAuthState(TokenResponse response, AuthorizationException ex){
	mAuthState.update(response,ex);
	mSharedPrefRep.saveAuthState(mAuthState);
}
 
开发者ID:hadiidbouk,项目名称:AppAuthIdentityServer4,代码行数:5,代码来源:AuthManager.java


示例19: updateAuthState

import net.openid.appauth.TokenResponse; //导入依赖的package包/类
private void updateAuthState(TokenResponse response, AuthorizationException ex) {
	if (mAuthState != null) {
		mAuthState.update(response, ex);
		PreferenceManager.getDefaultSharedPreferences(mContext).edit().putString("AuthState", mAuthState.jsonSerializeString()).apply();
	}
}
 
开发者ID:hadiidbouk,项目名称:AppAuthWebView-Android,代码行数:7,代码来源:AppAuthWebView.java



注:本文中的net.openid.appauth.TokenResponse类示例整理自Github/MSDocs等源码及文档管理平台,相关代码片段筛选自各路编程大神贡献的开源项目,源码版权归原作者所有,传播和使用请参考对应项目的License;未经允许,请勿转载。


鲜花

握手

雷人

路过

鸡蛋
该文章已有0人参与评论

请发表评论

全部评论

专题导读
上一篇:
Java Indexed类代码示例发布时间:2022-05-22
下一篇:
Java OpLeftJoin类代码示例发布时间:2022-05-22
热门推荐
阅读排行榜

扫描微信二维码

查看手机版网站

随时了解更新最新资讯

139-2527-9053

在线客服(服务时间 9:00~18:00)

在线QQ客服
地址:深圳市南山区西丽大学城创智工业园
电邮:jeky_zhao#qq.com
移动电话:139-2527-9053

Powered by 互联科技 X3.4© 2001-2213 极客世界.|Sitemap