Example #1
0
 public MeetUp(AuthKeys aka, string RTM_Web_UI_Format)
 {
     keys       = aka;
     RTM_Web_UI = RTM_Web_UI_Format;
     mtc        = new MeetUp_Connect();
     jsmt       = new JsonMeetupAuth();
 }
Example #2
0
        /// <summary>
        /// Having the authorization "code", use it in the URL which returns one-time access token.
        /// Use body from RequestAccessToken method and request JSON response
        /// </summary>
        /// <returns>JSON response which is mapped to the <c>JsonMeetupAuth</c> class</returns>
        public JsonMeetupAuth RequestAuthorizationAsync(string meetupApiKey, string meetupApiSecret, string authCode)
        {
            var client = new RestClient
            {
                BaseUrl = new Uri(accessURL)
            };
            var request = new RestRequest
            {
                Method = Method.POST
            };

            request.AddHeader("ContentType", "application/x-www-form-urlencoded");
            request.AddParameter("client_id", meetupApiKey);
            request.AddParameter("client_secret", meetupApiSecret);
            request.AddParameter("grant_type", "authorization_code");
            request.AddParameter("redirect_uri", redirectURL);
            request.AddParameter("code", authCode);

            logger.Info(client.BuildUri(request));
            var response = client.Execute(request);

            try
            {
                var content = response.Content;
                Console.WriteLine(content);
                jma = JsonConvert.DeserializeObject <JsonMeetupAuth>(content);
            }
            catch (JsonException ex)
            {
                // any other exception
                logger.Error(ex.Message);
            }

            return(jma);
        }
Example #3
0
 /// <summary>
 /// Get Access Token which is used for actual GET requests
 /// </summary>
 /// <param name="token"></param>
 /// <returns></returns>
 internal JsonMeetupAuth AuthorizeTokenAsync(string token)
 {
     logger.Info(token);
     jsmt = mtc.RequestAuthorizationAsync(keys.MyMeetupKey, keys.MyMeetupKeySecret, token);
     keys.MyMeetupToken = jsmt.access_token;
     logger.Info("authURL keys now has proper token value from meetup: -> " + keys.MyMeetupToken);
     return(jsmt);
 }
Example #4
0
 public MeetUp(AuthKeys aka)
 {
     keys = aka;
     mtc  = new MeetUp_Connect();
     jsmt = new JsonMeetupAuth();
 }
Example #5
0
 public MeetUp()
 {
     mtc  = new MeetUp_Connect();
     jsmt = new JsonMeetupAuth();
 }