Package org.springframework.test.web.client

Examples of org.springframework.test.web.client.MockRestServiceServer.expect()


    return clientCredentials(oAuth2Template, "", "Basic Y2xpZW50X2lkOmNsaWVudF9zZWNyZXQ=", responseFile);
  }

    private AccessGrant clientCredentials(OAuth2Template oauthTemplate, String expectedClientParams, String expectedAuthorizationHeader, String responseFile) {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauthTemplate.getRestTemplate());
    ResponseActions responseActions = mockServer.expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(content().string(expectedClientParams + "grant_type=client_credentials&scope=read%2Cwrite"));
    if (expectedAuthorizationHeader != null) {
      responseActions.andExpect(header("Authorization", expectedAuthorizationHeader));
    }
View Full Code Here


    return refreshToken(oAuth2Template, "", "Basic Y2xpZW50X2lkOmNsaWVudF9zZWNyZXQ=", responseFile);
  }
 
  private AccessGrant refreshToken(OAuth2Template oauthTemplate, String expectedClientParams, String expectedAuthorizationHeader, String responseFile) {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauthTemplate.getRestTemplate());
    ResponseActions responseActions = mockServer.expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(content().string(expectedClientParams + "refresh_token=r3fr35h_t0k3n&grant_type=refresh_token"));
    if (expectedAuthorizationHeader != null) {
      responseActions.andExpect(header("Authorization", expectedAuthorizationHeader));
    }
View Full Code Here

  public void fetchNewRequestToken_OAuth10a() {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauth10a.getRestTemplate());
    HttpHeaders responseHeaders = new HttpHeaders();
    responseHeaders.setContentType(MediaType.APPLICATION_FORM_URLENCODED);
   
    mockServer
        .expect(requestTo(REQUEST_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(headerContains("Authorization", "oauth_callback=\"http%3A%2F%2Fwww.someclient.com%2Foauth%2Fcallback\""))
        .andExpect(headerContains("Authorization", "oauth_version=\"1.0\""))
        .andExpect(headerContains("Authorization", "oauth_signature_method=\"HMAC-SHA1\""))
View Full Code Here

  @Test
  public void fetchNewRequestToken_OAuth10() {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauth10.getRestTemplate());
    HttpHeaders responseHeaders = new HttpHeaders();
    responseHeaders.setContentType(MediaType.APPLICATION_FORM_URLENCODED);
    mockServer.expect(requestTo(REQUEST_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(headerContains("Authorization", "oauth_version=\"1.0\""))
        .andExpect(headerContains("Authorization", "oauth_signature_method=\"HMAC-SHA1\""))
        .andExpect(headerContains("Authorization", "oauth_consumer_key=\"consumer_key\""))
        .andExpect(headerContains("Authorization", "oauth_nonce=\""))
View Full Code Here

  @Test
  public void exchangeForAccessToken_OAuth10a() {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauth10a.getRestTemplate());
    HttpHeaders responseHeaders = new HttpHeaders();
    responseHeaders.setContentType(MediaType.APPLICATION_FORM_URLENCODED);
    mockServer
        .expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(headerContains("Authorization", "oauth_version=\"1.0\""))
        .andExpect(headerContains("Authorization", "oauth_signature_method=\"HMAC-SHA1\""))
        .andExpect(headerContains("Authorization", "oauth_consumer_key=\"consumer_key\""))
View Full Code Here

  @Test
  public void exchangeForAccessToken_OAuth10() {
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(oauth10.getRestTemplate());
    HttpHeaders responseHeaders = new HttpHeaders();
    responseHeaders.setContentType(MediaType.APPLICATION_FORM_URLENCODED);
    mockServer
        .expect(requestTo(ACCESS_TOKEN_URL))
        .andExpect(method(POST))
        .andExpect(headerContains("Authorization", "oauth_version=\"1.0\""))
        .andExpect(headerContains("Authorization", "oauth_signature_method=\"HMAC-SHA1\""))
        .andExpect(headerContains("Authorization", "oauth_consumer_key=\"consumer_key\""))
View Full Code Here

  @Test(expected = MissingAuthorizationException.class)
  public void resource_noAccessToken() {
    FacebookTemplate facebook = new FacebookTemplate(); // use anonymous FacebookTemplate in this test
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(facebook.getRestTemplate());
    mockServer.expect(requestTo("https://graph.facebook.com/v2.0/me"))
      .andExpect(method(GET))
      .andRespond(withBadRequest().body(jsonResource("error-400-resource-no-access-token")).contentType(MediaType.APPLICATION_JSON));
    facebook.userOperations().getUserProfile();
  }
 
View Full Code Here

 
  @Test(expected = MissingAuthorizationException.class)
  public void currentUser_noAccessToken() {
    FacebookTemplate facebook = new FacebookTemplate(); // use anonymous FacebookTemplate in this test
    MockRestServiceServer mockServer = MockRestServiceServer.createServer(facebook.getRestTemplate());
    mockServer.expect(requestTo("https://graph.facebook.com/v2.0/me"))
      .andExpect(method(GET))
      .andRespond(withBadRequest().body(jsonResource("error-400-current-user-no-token")).contentType(MediaType.APPLICATION_JSON));
    facebook.userOperations().getUserProfile();
  }
 
View Full Code Here

TOP
Copyright © 2018 www.massapi.com. All rights reserved.
All source code are property of their respective owners. Java is a trademark of Sun Microsystems, Inc and owned by ORACLE Inc. Contact coftware#gmail.com.