Search in sources :

Example 1 with OAuth2AccessToken

use of com.github.scribejava.core.model.OAuth2AccessToken in project scribejava by scribejava.

the class MisfitExample method main.

public static void main(String... args) throws IOException, InterruptedException, ExecutionException {
    // Replace these with your own api key and secret
    final String apiKey = "your client id";
    final String apiSecret = "your client secret";
    final OAuth20Service service = new ServiceBuilder().apiKey(apiKey).apiSecret(apiSecret).callback("http://example.com/callback/").scope("public,birthday,email,tracking,session,sleep").build(MisfitApi.instance());
    final Scanner in = new Scanner(System.in);
    System.out.println("=== " + NETWORK_NAME + "'s OAuth Workflow ===");
    System.out.println();
    // Obtain the Authorization URL
    System.out.println("Fetching the Authorization URL...");
    final String authorizationUrl = service.getAuthorizationUrl();
    System.out.println("Got the Authorization URL!");
    System.out.println("Now go and authorize ScribeJava here:");
    System.out.println(authorizationUrl);
    System.out.println("And paste the authorization code here");
    System.out.print(">>");
    final String code = in.nextLine();
    System.out.println();
    // Trade the Request Token and Verifier for the Access Token
    System.out.println("Trading the Request Token for an Access Token...");
    final OAuth2AccessToken accessToken = service.getAccessToken(code);
    System.out.println("Got the Access Token!");
    System.out.println("(if your curious it looks like this: " + accessToken + ", 'rawResponse'='" + accessToken.getRawResponse() + "')");
    System.out.println();
    // Now let's go and ask for a protected resource!
    System.out.println("Now we're going to access a protected resource...");
    final OAuthRequest request = new OAuthRequest(Verb.GET, PROTECTED_RESOURCE_URL);
    service.signRequest(accessToken, request);
    final Response response = service.execute(request);
    System.out.println("Got it! Lets see what we found...");
    System.out.println();
    System.out.println(response.getCode());
    System.out.println(response.getBody());
    System.out.println();
    System.out.println("Thats it man! Go and build something awesome with ScribeJava! :)");
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Response(com.github.scribejava.core.model.Response) Scanner(java.util.Scanner) OAuth2AccessToken(com.github.scribejava.core.model.OAuth2AccessToken) OAuth20Service(com.github.scribejava.core.oauth.OAuth20Service) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder)

Example 2 with OAuth2AccessToken

use of com.github.scribejava.core.model.OAuth2AccessToken in project scribejava by scribejava.

the class PinterestExample method main.

public static void main(String... args) throws IOException, InterruptedException, ExecutionException {
    // Replace these with your own api key and secret
    final String apiKey = "your_app_id";
    final String apiSecret = "your_app_secret";
    final OAuth20Service service = new ServiceBuilder().apiKey(apiKey).apiSecret(apiSecret).scope("read_public,write_public,read_relationships,write_relationships").callback(// Add as valid callback in developer portal
    "https://localhost:9000/").build(PinterestApi.instance());
    final Scanner in = new Scanner(System.in);
    System.out.println("=== Pinterest's OAuth Workflow ===");
    System.out.println();
    // Obtain the Authorization URL
    System.out.println("Fetching the Authorization URL...");
    final String authorizationUrl = service.getAuthorizationUrl();
    System.out.println("Got the Authorization URL!");
    System.out.println("Now go and authorize ScribeJava here:");
    System.out.println(authorizationUrl);
    System.out.println("And paste the authorization code here");
    System.out.print(">>");
    final String code = in.nextLine();
    System.out.println();
    // Trade the Request Token and Verfier for the Access Token
    System.out.println("Trading the Request Token for an Access Token...");
    final OAuth2AccessToken accessToken = service.getAccessToken(code);
    System.out.println("Got the Access Token!");
    System.out.println("(if your curious it looks like this: " + accessToken + ", 'rawResponse'='" + accessToken.getRawResponse() + "')");
    System.out.println();
    // Now let's go and ask for a protected resource!
    System.out.println("Now we're going to access a protected resource...");
    final OAuthRequest request = new OAuthRequest(Verb.GET, PROTECTED_RESOURCE_URL + accessToken.getAccessToken());
    service.signRequest(accessToken, request);
    final Response response = service.execute(request);
    System.out.println("Got it! Lets see what we found...");
    System.out.println();
    System.out.println(response.getCode());
    System.out.println(response.getBody());
    System.out.println();
    System.out.println("Thats it man! Go and build something awesome with ScribeJava! :)");
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Response(com.github.scribejava.core.model.Response) Scanner(java.util.Scanner) OAuth2AccessToken(com.github.scribejava.core.model.OAuth2AccessToken) OAuth20Service(com.github.scribejava.core.oauth.OAuth20Service) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder)

Example 3 with OAuth2AccessToken

use of com.github.scribejava.core.model.OAuth2AccessToken in project scribejava by scribejava.

the class RenrenExample method main.

public static void main(String... args) throws IOException, InterruptedException, ExecutionException {
    // Replace these with your own api key and secret
    final String apiKey = "your api key";
    final String apiSecret = "your api secret";
    final OAuth20Service service = new ServiceBuilder().apiKey(apiKey).apiSecret(apiSecret).scope("status_update publish_feed").callback("http://your.doman.com/oauth/renren").build(RenrenApi.instance());
    final Scanner in = new Scanner(System.in);
    System.out.println("=== " + NETWORK_NAME + "'s OAuth Workflow ===");
    System.out.println();
    // Obtain the Authorization URL
    System.out.println("Fetching the Authorization URL...");
    final String authorizationUrl = service.getAuthorizationUrl();
    System.out.println("Got the Authorization URL!");
    System.out.println("Now go and authorize ScribeJava here:");
    System.out.println(authorizationUrl);
    System.out.println("And paste the authorization code here");
    System.out.print(">>");
    final String code = in.nextLine();
    System.out.println();
    // Trade the Request Token and Verfier for the Access Token
    System.out.println("Trading the Request Token for an Access Token...");
    final OAuth2AccessToken accessToken = service.getAccessToken(code);
    System.out.println("Got the Access Token!");
    System.out.println("(if your curious it looks like this: " + accessToken + ", 'rawResponse'='" + accessToken.getRawResponse() + "')");
    System.out.println();
    // Now let's go and ask for a protected resource!
    System.out.println("Now we're going to access a protected resource...");
    final OAuthRequest request = new OAuthRequest(Verb.POST, PROTECTED_RESOURCE_URL);
    final Map<String, String> parameters = new HashMap<>();
    parameters.put("method", "users.getInfo");
    parameters.put("format", "json");
    parameters.put("v", "1.0");
    final List<String> sigString = new ArrayList<>(parameters.size() + 1);
    for (Map.Entry<String, String> entry : parameters.entrySet()) {
        request.addQuerystringParameter(entry.getKey(), entry.getValue());
        sigString.add(String.format("%s=%s", entry.getKey(), entry.getValue()));
    }
    sigString.add(String.format("%s=%s", OAuthConstants.ACCESS_TOKEN, accessToken.getAccessToken()));
    Collections.sort(sigString);
    final StringBuilder b = new StringBuilder();
    for (String param : sigString) {
        b.append(param);
    }
    b.append(apiSecret);
    System.out.println("Sig string: " + b.toString());
    request.addQuerystringParameter("sig", md5(b.toString()));
    service.signRequest(accessToken, request);
    final Response response = service.execute(request);
    System.out.println("Got it! Lets see what we found...");
    System.out.println();
    System.out.println(response.getCode());
    System.out.println(response.getBody());
    System.out.println();
    System.out.println("Thats it man! Go and build something awesome with ScribeJava! :)");
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Scanner(java.util.Scanner) HashMap(java.util.HashMap) ArrayList(java.util.ArrayList) OAuth20Service(com.github.scribejava.core.oauth.OAuth20Service) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder) Response(com.github.scribejava.core.model.Response) OAuth2AccessToken(com.github.scribejava.core.model.OAuth2AccessToken) HashMap(java.util.HashMap) Map(java.util.Map)

Example 4 with OAuth2AccessToken

use of com.github.scribejava.core.model.OAuth2AccessToken in project scribejava by scribejava.

the class LiveExample method main.

public static void main(String... args) throws IOException, InterruptedException, ExecutionException {
    // Replace these with your own api key and secret
    final String apiKey = "";
    final String apiSecret = "";
    final OAuth20Service service = new ServiceBuilder().apiKey(apiKey).apiSecret(apiSecret).scope("wl.basic").callback("http://localhost:9000/").build(LiveApi.instance());
    final Scanner in = new Scanner(System.in);
    System.out.println("=== Windows Live's OAuth Workflow ===");
    System.out.println();
    // Obtain the Authorization URL
    System.out.println("Fetching the Authorization URL...");
    final String authorizationUrl = service.getAuthorizationUrl();
    System.out.println("Got the Authorization URL!");
    System.out.println("Now go and authorize ScribeJava here:");
    System.out.println(authorizationUrl);
    System.out.println("And paste the authorization code here");
    System.out.print(">>");
    final String code = in.nextLine();
    System.out.println();
    // Trade the Request Token and Verfier for the Access Token
    System.out.println("Trading the Request Token for an Access Token...");
    final OAuth2AccessToken accessToken = service.getAccessToken(code);
    System.out.println("Got the Access Token!");
    System.out.println("(if your curious it looks like this: " + accessToken + ", 'rawResponse'='" + accessToken.getRawResponse() + "')");
    System.out.println();
    // Now let's go and ask for a protected resource!
    System.out.println("Now we're going to access a protected resource...");
    final OAuthRequest request = new OAuthRequest(Verb.GET, PROTECTED_RESOURCE_URL + accessToken.getAccessToken());
    service.signRequest(accessToken, request);
    final Response response = service.execute(request);
    System.out.println("Got it! Lets see what we found...");
    System.out.println();
    System.out.println(response.getCode());
    System.out.println(response.getBody());
    System.out.println();
    System.out.println("Thats it man! Go and build something awesome with ScribeJava! :)");
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Response(com.github.scribejava.core.model.Response) Scanner(java.util.Scanner) OAuth2AccessToken(com.github.scribejava.core.model.OAuth2AccessToken) OAuth20Service(com.github.scribejava.core.oauth.OAuth20Service) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder)

Example 5 with OAuth2AccessToken

use of com.github.scribejava.core.model.OAuth2AccessToken in project scribejava by scribejava.

the class MailruAsyncExample method main.

public static void main(String... args) throws InterruptedException, ExecutionException, IOException {
    // Replace these with your client id and secret
    final String clientId = "your client id";
    final String clientSecret = "your client secret";
    final NingHttpClientConfig clientConfig = new NingHttpClientConfig(new AsyncHttpClientConfig.Builder().setMaxConnections(5).setRequestTimeout(10_000).setAllowPoolingConnections(false).setPooledConnectionIdleTimeout(1_000).setReadTimeout(10_000).build());
    try (OAuth20Service service = new ServiceBuilder().apiKey(clientId).apiSecret(clientSecret).callback("http://www.example.com/oauth_callback/").httpClientConfig(clientConfig).build(MailruApi.instance())) {
        final Scanner in = new Scanner(System.in, "UTF-8");
        System.out.println("=== " + NETWORK_NAME + "'s Async OAuth Workflow ===");
        System.out.println();
        // Obtain the Authorization URL
        System.out.println("Fetching the Authorization URL...");
        final String authorizationUrl = service.getAuthorizationUrl();
        System.out.println("Got the Authorization URL!");
        System.out.println("Now go and authorize ScribeJava here:");
        System.out.println(authorizationUrl);
        System.out.println("And paste the authorization code here");
        System.out.print(">>");
        final String code = in.nextLine();
        System.out.println();
        // Trade the Request Token and Verfier for the Access Token
        System.out.println("Trading the Request Token for an Access Token...");
        final OAuth2AccessToken accessToken = service.getAccessToken(code);
        System.out.println("Got the Access Token!");
        System.out.println("(if your curious it looks like this: " + accessToken + ", 'rawResponse'='" + accessToken.getRawResponse() + "')");
        System.out.println();
        System.out.println("Now we're going to access a protected resource...");
        final OAuthRequest request = new OAuthRequest(Verb.GET, PROTECTED_RESOURCE_URL);
        service.signRequest(accessToken, request);
        final Response response = service.execute(request);
        System.out.println("Got it! Lets see what we found...");
        System.out.println();
        System.out.println(response.getCode());
        System.out.println(response.getBody());
        System.out.println();
        System.out.println("Thats it man! Go and build something awesome with ScribeJava! :)");
    }
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Response(com.github.scribejava.core.model.Response) Scanner(java.util.Scanner) NingHttpClientConfig(com.github.scribejava.httpclient.ning.NingHttpClientConfig) OAuth2AccessToken(com.github.scribejava.core.model.OAuth2AccessToken) AsyncHttpClientConfig(com.ning.http.client.AsyncHttpClientConfig) OAuth20Service(com.github.scribejava.core.oauth.OAuth20Service) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder)

Aggregations

OAuth2AccessToken (com.github.scribejava.core.model.OAuth2AccessToken)37 ServiceBuilder (com.github.scribejava.core.builder.ServiceBuilder)31 OAuthRequest (com.github.scribejava.core.model.OAuthRequest)30 Response (com.github.scribejava.core.model.Response)29 OAuth20Service (com.github.scribejava.core.oauth.OAuth20Service)29 Scanner (java.util.Scanner)29 Random (java.util.Random)11 Test (org.junit.Test)8 HashMap (java.util.HashMap)4 NingHttpClientConfig (com.github.scribejava.httpclient.ning.NingHttpClientConfig)2 Gson (com.google.gson.Gson)2 AsyncHttpClientConfig (com.ning.http.client.AsyncHttpClientConfig)2 DefaultAsyncHttpClientConfig (org.asynchttpclient.DefaultAsyncHttpClientConfig)2 HttpClientConfig (com.github.scribejava.core.httpclient.HttpClientConfig)1 AhcHttpClient (com.github.scribejava.httpclient.ahc.AhcHttpClient)1 AhcHttpClientConfig (com.github.scribejava.httpclient.ahc.AhcHttpClientConfig)1 ArrayList (java.util.ArrayList)1 Map (java.util.Map)1 DefaultAsyncHttpClient (org.asynchttpclient.DefaultAsyncHttpClient)1