From: Mischa POSLAWSKY Date: Sat, 11 May 2019 14:51:36 +0000 (+0200) Subject: connect to server api on request X-Git-Tag: v0.3~1 X-Git-Url: http://git.shiar.nl/sc2-widget/commitdiff_plain/5ef3c506795b686dc532c78f8b9fd40d3aeb75a1 connect to server api on request Limit access to blizget() calls; delay setup to first actual usage. --- diff --git a/getsc2clan b/getsc2clan index 3a6e237..b1a5ebd 100755 --- a/getsc2clan +++ b/getsc2clan @@ -13,14 +13,17 @@ my ($profiles, $clanmatches) = part { /\D/ } @ARGV; # separate numbers or die "Usage: $0 ... [...]\n"; my ($clanmatch) = map { $_ && qr/\A(?:$_)\z/i } join '|', @{$clanmatches}; -my %auth = do './.blizzard.passwd.pl' or die "no auth setup: $!\n"; -my $bliz = LWP::Authen::OAuth2->new(%auth, - token_endpoint => 'https://eu.battle.net/oauth/token', - request_required_params => [qw( client_id client_secret grant_type )], -); -$bliz->request_tokens(grant_type => 'client_credentials'); - sub blizget { + state $bliz = do { + my %auth = do './.blizzard.passwd.pl' or die "no auth setup: $!\n"; + my $bliz = LWP::Authen::OAuth2->new(%auth, + token_endpoint => 'https://eu.battle.net/oauth/token', + request_required_params => [qw( client_id client_secret grant_type )], + ); + $bliz->request_tokens(grant_type => 'client_credentials'); + $bliz; + }; + my $args = join('/', @_); my $res = $bliz->get("https://eu.api.blizzard.com/sc2/$args"); $res->is_success or die $res->status_line;