Skip to content

Commit

Permalink
update
Browse files Browse the repository at this point in the history
  • Loading branch information
harmandeveloperprogram committed Feb 5, 2016
1 parent 15a5c88 commit 07377fe
Show file tree
Hide file tree
Showing 5 changed files with 6 additions and 6 deletions.
Binary file modified docs/_build/doctrees/environment.pickle
Binary file not shown.
Binary file modified docs/_build/doctrees/iOS/hkwhub-spec.doctree
Binary file not shown.
4 changes: 2 additions & 2 deletions docs/_build/html/_sources/iOS/hkwhub-spec.txt
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ The latest version of HKWHub app supports the following three modes:
- In this mode, any 3rd party services or clients in the Internet can reach out to HKWHub app and then control speakers and playback of audio.
- All the 3rd party apps or services should be authorized with OAuth2 to get access token. An access token is required when 3rd party apps call the REST APIs. The detailed information about OAuth2 is available at `this link`_.

.. _this link: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#oauth2-authorization-api-specification
.. _this link: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#id2

- Local Server Mode
- HKWHub app lauches a web server internally, and then handles the REST API requests for speaker control and playback from devices, sensors or applications in the same local network.
Expand Down Expand Up @@ -339,7 +339,7 @@ Get an Access Token and Refresh Token (HKIoTCloud mode only)

In case of HKIoTCloud more, the client should get an access token from the HKIoTCloud to be able to call the REST APIs. HKIoTCloud supports two authorization modes: **password** and **authorization code**. For mode detailed information, please refer to the section of `OAuth2 Authorization API Specification`_.

.. _OAuth2 Authorization API Specification: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#oauth2-authorization-api-specification
.. _OAuth2 Authorization API Specification: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#id2

With **password** grant mode, you can get an access token and a refresh token as shown below:

Expand Down
4 changes: 2 additions & 2 deletions docs/_build/html/iOS/hkwhub-spec.html
Original file line number Diff line number Diff line change
Expand Up @@ -116,7 +116,7 @@ <h3>Overall Architecture<a class="headerlink" href="#overall-architecture" title
<li>HKWHub app communicates with HKIoTCloud to receive speaker control commands by REST API call from 3rd party services or clients.</li>
<li>HKIoTCloud handles the REST API request from any clients in the Internet. The clients can be 3rd party apps or services or devices like smartphone or sensors.</li>
<li>In this mode, any 3rd party services or clients in the Internet can reach out to HKWHub app and then control speakers and playback of audio.</li>
<li>All the 3rd party apps or services should be authorized with OAuth2 to get access token. An access token is required when 3rd party apps call the REST APIs. The detailed information about OAuth2 is available at <a class="reference external" href="http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#oauth2-authorization-api-specification">this link</a>.</li>
<li>All the 3rd party apps or services should be authorized with OAuth2 to get access token. An access token is required when 3rd party apps call the REST APIs. The detailed information about OAuth2 is available at <a class="reference external" href="http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#id2">this link</a>.</li>
</ul>
</dd>
</dl>
Expand Down Expand Up @@ -394,7 +394,7 @@ <h3>Use <code class="docutils literal"><span class="pre">curl</span></code> comm
</div>
<div class="section" id="get-an-access-token-and-refresh-token-hkiotcloud-mode-only">
<h4>Get an Access Token and Refresh Token (HKIoTCloud mode only)<a class="headerlink" href="#get-an-access-token-and-refresh-token-hkiotcloud-mode-only" title="Permalink to this headline"></a></h4>
<p>In case of HKIoTCloud more, the client should get an access token from the HKIoTCloud to be able to call the REST APIs. HKIoTCloud supports two authorization modes: <strong>password</strong> and <strong>authorization code</strong>. For mode detailed information, please refer to the section of <a class="reference external" href="http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#oauth2-authorization-api-specification">OAuth2 Authorization API Specification</a>.</p>
<p>In case of HKIoTCloud more, the client should get an access token from the HKIoTCloud to be able to call the REST APIs. HKIoTCloud supports two authorization modes: <strong>password</strong> and <strong>authorization code</strong>. For mode detailed information, please refer to the section of <a class="reference external" href="http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#id2">OAuth2 Authorization API Specification</a>.</p>
<p>With <strong>password</strong> grant mode, you can get an access token and a refresh token as shown below:</p>
<div class="code highlight-python"><div class="highlight"><pre>curl -X POST -H &quot;Authorization: Basic bjdIaGlUbktZakpkNHptTTpBTlJmQjl6OTR4dGN4RkdYcmQ1WEhYRWlLZzQzVVk=&quot; -d &quot;grant_type=password&amp;username=yyy&amp;password=xxx&quot; http://hkiotcloud.herokuapp.com/oauth/token
</pre></div>
Expand Down
4 changes: 2 additions & 2 deletions docs/iOS/hkwhub-spec.rst
Original file line number Diff line number Diff line change
Expand Up @@ -58,7 +58,7 @@ The latest version of HKWHub app supports the following three modes:
- In this mode, any 3rd party services or clients in the Internet can reach out to HKWHub app and then control speakers and playback of audio.
- All the 3rd party apps or services should be authorized with OAuth2 to get access token. An access token is required when 3rd party apps call the REST APIs. The detailed information about OAuth2 is available at `this link`_.

.. _this link: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#oauth2-authorization-api-specification
.. _this link: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#id2

- Local Server Mode
- HKWHub app lauches a web server internally, and then handles the REST API requests for speaker control and playback from devices, sensors or applications in the same local network.
Expand Down Expand Up @@ -339,7 +339,7 @@ Get an Access Token and Refresh Token (HKIoTCloud mode only)

In case of HKIoTCloud more, the client should get an access token from the HKIoTCloud to be able to call the REST APIs. HKIoTCloud supports two authorization modes: **password** and **authorization code**. For mode detailed information, please refer to the section of `OAuth2 Authorization API Specification`_.

.. _OAuth2 Authorization API Specification: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#oauth2-authorization-api-specification
.. _OAuth2 Authorization API Specification: http://harmandeveloperdocs.readthedocs.org/en/latest/iOS/hkwhub-spec.html#id2

With **password** grant mode, you can get an access token and a refresh token as shown below:

Expand Down

0 comments on commit 07377fe

Please sign in to comment.