Skip to content

Instantly share code, notes, and snippets.

@Chiggins
Created August 7, 2012 07:45
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Chiggins/3282897 to your computer and use it in GitHub Desktop.
Save Chiggins/3282897 to your computer and use it in GitHub Desktop.
import org.scribe.builder.api.DefaultApi10a;
import org.scribe.model.Token;
public class NeoseekerAPI extends DefaultApi10a
{
private static String requestTokenURL = "http://api.neoseeker.com/oauth/request.php";
private static String accessTokenURL = "http://api.neoseeker.com/oauth/access.php";
private static String authTokenURL = "http://api.neoseeker.com/oauth/authorize.php?oauth_token=%s";
@Override
public String getRequestTokenEndpoint() {
return requestTokenURL;
}
@Override
public String getAccessTokenEndpoint() {
return accessTokenURL;
}
@Override
public String getAuthorizationUrl(Token requestToken) {
return String.format(authTokenURL, requestToken.getToken());
}
}
import java.util.Scanner;
import org.scribe.builder.ServiceBuilder;
import org.scribe.model.OAuthRequest;
import org.scribe.model.Response;
import org.scribe.model.Token;
import org.scribe.model.Verb;
import org.scribe.model.Verifier;
import org.scribe.oauth.OAuthService;
public class NeoseekerOAuthTestScribe {
private static final String NETWORK_NAME = "Neoseeker";
private static final String PROTECTED_RESOURCE_URL = "http://api.neoseeker.com/members/me/";
private static String consumerKey = "608db2a37f6c5504d984316cc08d33";
private static String consumerSecret = "89b2600cfe";
public static void main(String[] args) {
// Replace these with your own api key and secret
String apiKey = consumerKey;
String apiSecret = consumerSecret;
OAuthService service = new ServiceBuilder()
.provider(NeoseekerAPI.class)
.apiKey(apiKey)
.apiSecret(apiSecret).debug()
.build();
Scanner in = new Scanner(System.in);
System.out.println("=== " + NETWORK_NAME + "'s OAuth Workflow ===");
System.out.println();
// Obtain the Request Token
System.out.println("Fetching the Request Token...");
Token requestToken = service.getRequestToken();
System.out.println("Got the Request Token!");
System.out.println();
System.out.println("Now go and authorize Scribe here:");
System.out.println(service.getAuthorizationUrl(requestToken));
System.out.println("And paste the verifier here");
System.out.print(">>");
Verifier verifier = new Verifier(in.nextLine());
System.out.println();
// Trade the Request Token and Verfier for the Access Token
System.out.println("Trading the Request Token for an Access Token...");
Token accessToken = service.getAccessToken(requestToken, verifier);
System.out.println("Got the Access Token!");
System.out.println("(if your curious it looks like this: " + accessToken + " )");
System.out.println();
// Now let's go and ask for a protected resource!
System.out.println("Now we're going to access a protected resource...");
OAuthRequest request = new OAuthRequest(Verb.GET, PROTECTED_RESOURCE_URL);
service.signRequest(accessToken, request);
Response response = request.send();
System.out.println("Got it! Lets see what we found...");
System.out.println();
System.out.println(response.getBody());
System.out.println();
System.out.println("Thats it man! Go and build something awesome with Scribe! :)");
}
}
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment