Examples of ResponseActions


Examples of org.springframework.test.web.client.ResponseActions

    return getAccessGrant(oAuth2Template, "", "Basic Y2xpZW50X2lkOmNsaWVudF9zZWNyZXQ=", responseFile);
  }
 
  private AccessGrant getAccessGrant(OAuth2Template oauthTemplate, String expectedClientParams, String expectedAuthorizationHeader, String responseFile) {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauthTemplate.getRestTemplate());
    ResponseActions responseActions = mockServer.expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(content().string(expectedClientParams + "code=code&redirect_uri=http%3A%2F%2Fwww.someclient.com%2Fcallback&grant_type=authorization_code"));
    if (expectedAuthorizationHeader != null) {
      responseActions.andExpect(header("Authorization", expectedAuthorizationHeader));
    }
    responseActions.andRespond(withSuccess(new ClassPathResource(responseFile, getClass()), MediaType.APPLICATION_JSON));
    return oauthTemplate.exchangeForAccess("code", "http://www.someclient.com/callback", null);
  }
View Full Code Here

Examples of org.springframework.test.web.client.ResponseActions

    return passwordGrant(oAuth2Template, "", "Basic Y2xpZW50X2lkOmNsaWVudF9zZWNyZXQ=", responseFile);
  }
 
  private AccessGrant passwordGrant(OAuth2Template oauthTemplate, String expectedClientParams, String expectedAuthorizationHeader, String responseFile) {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauthTemplate.getRestTemplate());
    ResponseActions responseActions = mockServer.expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(content().string(expectedClientParams + "username=habuma&password=letmein01&grant_type=password&scope=read%2Cwrite"));
    if (expectedAuthorizationHeader != null) {
      responseActions.andExpect(header("Authorization", expectedAuthorizationHeader));
    }
    responseActions.andRespond(withSuccess(new ClassPathResource(responseFile, getClass()), MediaType.APPLICATION_JSON));
    OAuth2Parameters parameters = new OAuth2Parameters();
    parameters.setScope("read,write");
    return oauthTemplate.exchangeCredentialsForAccess("habuma", "letmein01", parameters);
  }
View Full Code Here

Examples of org.springframework.test.web.client.ResponseActions

    return clientCredentials(oAuth2Template, "", "Basic Y2xpZW50X2lkOmNsaWVudF9zZWNyZXQ=", responseFile);
  }

    private AccessGrant clientCredentials(OAuth2Template oauthTemplate, String expectedClientParams, String expectedAuthorizationHeader, String responseFile) {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauthTemplate.getRestTemplate());
    ResponseActions responseActions = mockServer.expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(content().string(expectedClientParams + "grant_type=client_credentials&scope=read%2Cwrite"));
    if (expectedAuthorizationHeader != null) {
      responseActions.andExpect(header("Authorization", expectedAuthorizationHeader));
    }
    responseActions.andRespond(withSuccess(new ClassPathResource(responseFile, getClass()), MediaType.APPLICATION_JSON));
    OAuth2Parameters parameters = new OAuth2Parameters();
    parameters.setScope("read,write");
    return oauthTemplate.authenticateClient("read,write");
  }
View Full Code Here

Examples of org.springframework.test.web.client.ResponseActions

    return refreshToken(oAuth2Template, "", "Basic Y2xpZW50X2lkOmNsaWVudF9zZWNyZXQ=", responseFile);
  }
 
  private AccessGrant refreshToken(OAuth2Template oauthTemplate, String expectedClientParams, String expectedAuthorizationHeader, String responseFile) {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauthTemplate.getRestTemplate());
    ResponseActions responseActions = mockServer.expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(content().string(expectedClientParams + "refresh_token=r3fr35h_t0k3n&grant_type=refresh_token"));
    if (expectedAuthorizationHeader != null) {
      responseActions.andExpect(header("Authorization", expectedAuthorizationHeader));
    }
    responseActions.andRespond(withSuccess(new ClassPathResource(responseFile, getClass()), MediaType.APPLICATION_JSON));
    return oauthTemplate.refreshAccess("r3fr35h_t0k3n", null);
  }
View Full Code Here
TOP
Copyright © 2018 www.massapi.com. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.