Search in sources :

Example 1 with Response

use of com.github.scribejava.core.model.Response in project scribejava by scribejava.

the class OAuthAsyncCompletionHandler method onResponse.

@Override
public void onResponse(Call call, okhttp3.Response okHttpResponse) throws IOException {
    try {
        final Response response = OkHttpHttpClient.convertResponse(okHttpResponse);
        @SuppressWarnings("unchecked") final T t = converter == null ? (T) response : converter.convert(response);
        okHttpFuture.setResult(t);
        if (callback != null) {
            callback.onCompleted(t);
        }
    } finally {
        okHttpFuture.finish();
    }
}
Also used : Response(com.github.scribejava.core.model.Response)

Example 2 with Response

use of com.github.scribejava.core.model.Response in project fitbitAPI20-scribe-java by alexthered.

the class FitbitApi20Example method main.

public static void main(String... args) throws Exception {
    final OAuth20Service service = new ServiceBuilder(CLIENT_ID).apiSecret(CLIENT_SECRET).scope(// replace with desired scope
    "activity profile").callback(// your callback URL to store and handle the authorization code sent by Fitbit
    "http://example.com").state("some_params").build(FitbitApi20.instance());
    final Scanner in = new Scanner(System.in);
    System.out.println("=== " + NETWORK_NAME + "'s OAuth Workflow ===");
    System.out.println();
    // Obtain the Authorization URL
    System.out.println("Fetching the Authorization URL...");
    final String authorizationUrl = service.getAuthorizationUrl();
    System.out.println("Got the Authorization URL!");
    System.out.println("Now go and authorize ScribeJava here:");
    System.out.println(authorizationUrl);
    System.out.println("And paste the authorization code here");
    System.out.print(">>");
    final String code = in.nextLine();
    System.out.println();
    // Trade the Request Token and Verfier for the Access Token
    System.out.println("Trading the Request Token for an Access Token...");
    final OAuth2AccessToken accessToken = service.getAccessToken(code);
    System.out.println("Got the Access Token!");
    System.out.println("(if your curious it looks like this: " + accessToken + ", 'rawResponse'='" + accessToken.getRawResponse() + "')");
    System.out.println();
    // Now let's go and ask for a protected resource!
    // This will get the profile for this user
    System.out.println("Now we're going to access a protected resource...");
    final OAuthRequest request = new OAuthRequest(Verb.GET, PROTECTED_RESOURCE_URL);
    request.addHeader("x-li-format", "json");
    // add header for authentication (why make it so complicated, Fitbit?)
    request.addHeader("Authorization", "Bearer " + accessToken.getAccessToken());
    final Response response = service.execute(request);
    System.out.println();
    System.out.println(response.getCode());
    System.out.println(response.getBody());
    System.out.println();
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Response(com.github.scribejava.core.model.Response) Scanner(java.util.Scanner) OAuth2AccessToken(com.github.scribejava.core.model.OAuth2AccessToken) OAuth20Service(com.github.scribejava.core.oauth.OAuth20Service) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder)

Example 3 with Response

use of com.github.scribejava.core.model.Response in project scribejava by scribejava.

the class OkHttpHttpClient method convertResponse.

static Response convertResponse(okhttp3.Response okHttpResponse) {
    final Headers headers = okHttpResponse.headers();
    final Map<String, String> headersMap = new HashMap<>();
    for (String headerName : headers.names()) {
        headersMap.put(headerName, headers.get(headerName));
    }
    final ResponseBody body = okHttpResponse.body();
    return new Response(okHttpResponse.code(), okHttpResponse.message(), headersMap, body == null ? null : body.byteStream());
}
Also used : Response(com.github.scribejava.core.model.Response) HashMap(java.util.HashMap) Headers(okhttp3.Headers) ResponseBody(okhttp3.ResponseBody)

Example 4 with Response

use of com.github.scribejava.core.model.Response in project scribejava by scribejava.

the class LinkedInExample method main.

public static void main(String... args) throws IOException, InterruptedException, ExecutionException {
    final OAuth10aService service = new ServiceBuilder("your client id").apiSecret("your client secret").build(LinkedInApi.instance());
    final Scanner in = new Scanner(System.in);
    System.out.println("=== LinkedIn's OAuth Workflow ===");
    System.out.println();
    // Obtain the Request Token
    System.out.println("Fetching the Request Token...");
    final OAuth1RequestToken requestToken = service.getRequestToken();
    System.out.println("Got the Request Token!");
    System.out.println();
    System.out.println("Now go and authorize ScribeJava here:");
    System.out.println(service.getAuthorizationUrl(requestToken));
    System.out.println("And paste the verifier here");
    System.out.print(">>");
    final String oauthVerifier = in.nextLine();
    System.out.println();
    // Trade the Request Token and Verfier for the Access Token
    System.out.println("Trading the Request Token for an Access Token...");
    final OAuth1AccessToken accessToken = service.getAccessToken(requestToken, oauthVerifier);
    System.out.println("Got the Access Token!");
    System.out.println("(The raw response looks like this: " + accessToken.getRawResponse() + "')");
    System.out.println();
    // Now let's go and ask for a protected resource!
    System.out.println("Now we're going to access a protected resource...");
    final OAuthRequest request = new OAuthRequest(Verb.GET, PROTECTED_RESOURCE_URL);
    service.signRequest(accessToken, request);
    final Response response = service.execute(request);
    System.out.println("Got it! Lets see what we found...");
    System.out.println();
    System.out.println(response.getBody());
    System.out.println();
    System.out.println("Thats it man! Go and build something awesome with ScribeJava! :)");
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Response(com.github.scribejava.core.model.Response) Scanner(java.util.Scanner) OAuth1AccessToken(com.github.scribejava.core.model.OAuth1AccessToken) OAuth1RequestToken(com.github.scribejava.core.model.OAuth1RequestToken) OAuth10aService(com.github.scribejava.core.oauth.OAuth10aService) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder)

Example 5 with Response

use of com.github.scribejava.core.model.Response in project scribejava by scribejava.

the class Google20WithPKCEExample method main.

public static void main(String... args) throws IOException, InterruptedException, ExecutionException {
    // Replace these with your client id and secret
    final String clientId = "your client id";
    final String clientSecret = "your client secret";
    final String secretState = "secret" + new Random().nextInt(999_999);
    final OAuth20Service service = new ServiceBuilder(clientId).apiSecret(clientSecret).scope(// replace with desired scope
    "profile").state(secretState).callback("http://example.com/callback").build(GoogleApi20.instance());
    final Scanner in = new Scanner(System.in, "UTF-8");
    System.out.println("=== " + NETWORK_NAME + "'s OAuth Workflow ===");
    System.out.println();
    // Obtain the Authorization URL
    System.out.println("Fetching the Authorization URL...");
    // pass access_type=offline to get refresh token
    // https://developers.google.com/identity/protocols/OAuth2WebServer#preparing-to-start-the-oauth-20-flow
    final Map<String, String> additionalParams = new HashMap<>();
    additionalParams.put("access_type", "offline");
    // force to reget refresh token (if usera are asked not the first time)
    additionalParams.put("prompt", "consent");
    final AuthorizationUrlWithPKCE authUrlWithPKCE = service.getAuthorizationUrlWithPKCE(additionalParams);
    System.out.println("Got the Authorization URL!");
    System.out.println("Now go and authorize ScribeJava here:");
    System.out.println(authUrlWithPKCE.getAuthorizationUrl());
    System.out.println("And paste the authorization code here");
    System.out.print(">>");
    final String code = in.nextLine();
    System.out.println();
    System.out.println("And paste the state from server here. We have set 'secretState'='" + secretState + "'.");
    System.out.print(">>");
    final String value = in.nextLine();
    if (secretState.equals(value)) {
        System.out.println("State value does match!");
    } else {
        System.out.println("Ooops, state value does not match!");
        System.out.println("Expected = " + secretState);
        System.out.println("Got      = " + value);
        System.out.println();
    }
    // Trade the Request Token and Verfier for the Access Token
    System.out.println("Trading the Request Token for an Access Token...");
    OAuth2AccessToken accessToken = service.getAccessToken(code, authUrlWithPKCE.getPkce().getCodeVerifier());
    System.out.println("Got the Access Token!");
    System.out.println("(The raw response looks like this: " + accessToken.getRawResponse() + "')");
    System.out.println("Refreshing the Access Token...");
    accessToken = service.refreshAccessToken(accessToken.getRefreshToken());
    System.out.println("Refreshed the Access Token!");
    System.out.println("(The raw response looks like this: " + accessToken.getRawResponse() + "')");
    System.out.println();
    // Now let's go and ask for a protected resource!
    System.out.println("Now we're going to access a protected resource...");
    while (true) {
        System.out.println("Paste fieldnames to fetch (leave empty to get profile, 'exit' to stop example)");
        System.out.print(">>");
        final String query = in.nextLine();
        System.out.println();
        final String requestUrl;
        if ("exit".equals(query)) {
            break;
        } else if (query == null || query.isEmpty()) {
            requestUrl = PROTECTED_RESOURCE_URL;
        } else {
            requestUrl = PROTECTED_RESOURCE_URL + "?fields=" + query;
        }
        final OAuthRequest request = new OAuthRequest(Verb.GET, requestUrl);
        service.signRequest(accessToken, request);
        final Response response = service.execute(request);
        System.out.println();
        System.out.println(response.getCode());
        System.out.println(response.getBody());
        System.out.println();
    }
}
Also used : OAuthRequest(com.github.scribejava.core.model.OAuthRequest) Response(com.github.scribejava.core.model.Response) Scanner(java.util.Scanner) Random(java.util.Random) HashMap(java.util.HashMap) OAuth2AccessToken(com.github.scribejava.core.model.OAuth2AccessToken) AuthorizationUrlWithPKCE(com.github.scribejava.core.pkce.AuthorizationUrlWithPKCE) OAuth20Service(com.github.scribejava.core.oauth.OAuth20Service) ServiceBuilder(com.github.scribejava.core.builder.ServiceBuilder)

Aggregations

Response (com.github.scribejava.core.model.Response)95 OAuthRequest (com.github.scribejava.core.model.OAuthRequest)85 ServiceBuilder (com.github.scribejava.core.builder.ServiceBuilder)62 Scanner (java.util.Scanner)60 OAuth2AccessToken (com.github.scribejava.core.model.OAuth2AccessToken)47 OAuth20Service (com.github.scribejava.core.oauth.OAuth20Service)45 OAuth1AccessToken (com.github.scribejava.core.model.OAuth1AccessToken)21 OAuth1RequestToken (com.github.scribejava.core.model.OAuth1RequestToken)21 OAuth10aService (com.github.scribejava.core.oauth.OAuth10aService)20 Random (java.util.Random)16 IOException (java.io.IOException)10 HashMap (java.util.HashMap)10 HttpUrl (okhttp3.HttpUrl)8 MockResponse (okhttp3.mockwebserver.MockResponse)8 Test (org.junit.Test)8 MockWebServer (okhttp3.mockwebserver.MockWebServer)7 ExecutionException (java.util.concurrent.ExecutionException)6 RecordedRequest (okhttp3.mockwebserver.RecordedRequest)6 OAuthConfig (com.github.scribejava.core.model.OAuthConfig)3 NingHttpClientConfig (com.github.scribejava.httpclient.ning.NingHttpClientConfig)3