Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

Ruby Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(Ruby) Twitter OAuth1 Authorization (3-legged)

Demonstrates 3-legged OAuth1 authorization for Twitter.

Chilkat Ruby Downloads

Ruby Library for Windows, MacOS, Linux, Alpine Linux

require 'chilkat'

consumerKey = "TWITTER_CONSUMER_KEY"
consumerSecret = "TWITTER_CONSUMER_SECRET"

requestTokenUrl = "https://api.twitter.com/oauth/request_token"
authorizeUrl = "https://api.twitter.com/oauth/authorize"
accessTokenUrl = "https://api.twitter.com/oauth/access_token"

# The port number is picked at random. It's some unused port that won't likely conflict with anything else..
callbackUrl = "http://localhost:3017/"
callbackLocalPort = 3017

# The 1st step in 3-legged OAuth1.0a is to send a POST to the request token URL to obtain an OAuth Request Token
http = Chilkat::CkHttp.new()

http.put_OAuth1(true)
http.put_OAuthConsumerKey(consumerKey)
http.put_OAuthConsumerSecret(consumerSecret)

req = Chilkat::CkHttpRequest.new()
req.AddParam("oauth_callback",callbackUrl)

# resp is a CkHttpResponse
resp = http.PostUrlEncoded(requestTokenUrl,req)
if (http.get_LastMethodSuccess() != true)
    print http.lastErrorText() + "\n";
    exit
end

# If successful, the resp.BodyStr contains something like this:  
# oauth_token=-Wa_KwAAAAAAxfEPAAABV8Qar4Q&oauth_token_secret=OfHY4tZBX2HK4f7yIw76WYdvnl99MVGB&oauth_callback_confirmed=true
print resp.bodyStr() + "\n";

if (resp.get_StatusCode() != 200)
    print "Failed response status code: " + resp.get_StatusCode().to_s() + "\n";

    exit
end

hashTab = Chilkat::CkHashtable.new()
hashTab.AddQueryParams(resp.bodyStr())

requestToken = hashTab.lookupStr("oauth_token")
requestTokenSecret = hashTab.lookupStr("oauth_token_secret")
http.put_OAuthTokenSecret(requestTokenSecret)

print "oauth_token = " + requestToken + "\n";
print "oauth_token_secret = " + requestTokenSecret + "\n";

# ---------------------------------------------------------------------------
# The next step is to form a URL to send to the authorizeUrl
# This is an HTTP GET that we load into a popup browser.
sbUrlForBrowser = Chilkat::CkStringBuilder.new()
sbUrlForBrowser.Append(authorizeUrl)
sbUrlForBrowser.Append("?oauth_token=")
sbUrlForBrowser.Append(requestToken)
url = sbUrlForBrowser.getAsString()

# At this point, your application should load the URL in a browser.
# For example, 
# in C#: System.Diagnostics.Process.Start(url);
# in Java: Desktop.getDesktop().browse(new URI(url));
# in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
#              wsh.Run url
# in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
# in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
# The Microsoft account owner would interactively accept or deny the authorization request.

# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...

# When the url is loaded into a browser, the response from Twitter will redirect back to localhost:3017
# We'll need to start a socket that is listening on port 3017 for the callback from the browser.
listenSock = Chilkat::CkSocket.new()

backLog = 5
success = listenSock.BindAndListen(callbackLocalPort,backLog)
if (success != true)
    print listenSock.lastErrorText() + "\n";
    exit
end

# Wait for the browser's connection in a background thread.
# (We'll send load the URL into the browser following this..)
# Wait a max of 60 seconds before giving up.
maxWaitMs = 60000
# task is a CkTask
task = listenSock.AcceptNextConnectionAsync(maxWaitMs)
task.Run()

# At this point, your application should load the URL in a browser.
# For example, 
# in C#: System.Diagnostics.Process.Start(url);
# in Java: Desktop.getDesktop().browse(new URI(url));
# in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
#              wsh.Run url
# in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
# in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
# The Twitter account owner would interactively accept or deny the authorization request.

# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...
# Add the code to load the url in a web browser here...
# System.Diagnostics.Process.Start(url);

# Wait for the listenSock's task to complete.
success = task.Wait(maxWaitMs)
if (!success or (task.get_StatusInt() != 7) or (task.get_TaskSuccess() != true))
    if (!success)
        # The task.LastErrorText applies to the Wait method call.
        print task.lastErrorText() + "\n";
    else
        # The ResultErrorText applies to the underlying task method call (i.e. the AcceptNextConnection)
        print task.status() + "\n";
        print task.resultErrorText() + "\n";
    end

    exit
end

# If we get to this point, the connection from the browser arrived and was accepted.

# We no longer need the listen socket...
# Stop listening on port 3017.
listenSock.Close(10)

# First get the connected socket.
sock = Chilkat::CkSocket.new()
sock.LoadTaskResult(task)

# Read the start line of the request..
startLine = sock.receiveUntilMatch("\r\n")
if (sock.get_LastMethodSuccess() != true)
    print sock.lastErrorText() + "\n";
    exit
end

# Read the request header.
requestHeader = sock.receiveUntilMatch("\r\n\r\n")
if (sock.get_LastMethodSuccess() != true)
    print sock.lastErrorText() + "\n";
    exit
end

# The browser SHOULD be sending us a GET request, and therefore there is no body to the request.
# Once the request header is received, we have all of it.
# We can now send our HTTP response.
sbResponseHtml = Chilkat::CkStringBuilder.new()
sbResponseHtml.Append("<html><body><p>Chilkat thanks you!</b></body</html>")

sbResponse = Chilkat::CkStringBuilder.new()
sbResponse.Append("HTTP/1.1 200 OK\r\n")
sbResponse.Append("Content-Length: ")
sbResponse.AppendInt(sbResponseHtml.get_Length())
sbResponse.Append("\r\n")
sbResponse.Append("Content-Type: text/html\r\n")
sbResponse.Append("\r\n")
sbResponse.AppendSb(sbResponseHtml)

sock.SendString(sbResponse.getAsString())
sock.Close(50)

# The information we need is in the startLine.
# For example, the startLine will look like this:
#  GET /?oauth_token=abcdRQAAZZAAxfBBAAABVabcd_k&oauth_verifier=9rdOq5abcdCe6cn8M3jabcdj3Eabcd HTTP/1.1
sbStartLine = Chilkat::CkStringBuilder.new()
sbStartLine.Append(startLine)
numReplacements = sbStartLine.Replace("GET /?","")
numReplacements = sbStartLine.Replace(" HTTP/1.1","")
sbStartLine.Trim()

# oauth_token=abcdRQAAZZAAxfBBAAABVabcd_k&oauth_verifier=9rdOq5abcdCe6cn8M3jabcdj3Eabcd
print "startline: " + sbStartLine.getAsString() + "\n";

hashTab.Clear()
hashTab.AddQueryParams(sbStartLine.getAsString())

requestToken = hashTab.lookupStr("oauth_token")
authVerifier = hashTab.lookupStr("oauth_verifier")

# ------------------------------------------------------------------------------
# Finally , we must exchange the OAuth Request Token for an OAuth Access Token.

http.put_OAuthToken(requestToken)
http.put_OAuthVerifier(authVerifier)

# We don't need the "Authorization: OAuth ..." header for this POST.
http.put_OAuth1(false)
req.RemoveParam("oauth_callback")
req.AddParam("oauth_verifier",authVerifier)
req.AddParam("oauth_token",requestToken)

# resp is a CkHttpResponse
resp = http.PostUrlEncoded(accessTokenUrl,req)
if (http.get_LastMethodSuccess() != true)
    print http.lastErrorText() + "\n";
    exit
end

# Make sure a successful response was received.
if (resp.get_StatusCode() != 200)
    print resp.statusLine() + "\n";
    print resp.header() + "\n";
    print resp.bodyStr() + "\n";
    exit
end

# If successful, the resp.BodyStr contains something like this:
# oauth_token=85123455-fF41296Bi3daM8eCo9Y5vZabcdxXpRv864plYPOjr&oauth_token_secret=afiYJOgabcdSfGae7BDvJVVTwys8fUGpra5guZxbmFBZo&user_id=85612355&screen_name=chilkatsoft&x_auth_expires=0
print resp.bodyStr() + "\n";

hashTab.Clear()
hashTab.AddQueryParams(resp.bodyStr())

accessToken = hashTab.lookupStr("oauth_token")
accessTokenSecret = hashTab.lookupStr("oauth_token_secret")
userId = hashTab.lookupStr("user_id")
screenName = hashTab.lookupStr("screen_name")

# The access token + secret is what should be saved and used for
# subsequent REST API calls.
print "Access Token = " + accessToken + "\n";
print "Access Token Secret = " + accessTokenSecret + "\n";
print "user_id = " + userId + "\n";
print "screen_name  = " + screenName + "\n";

# Save this access token for future calls.
# Just in case we need user_id and screen_name, save those also..
json = Chilkat::CkJsonObject.new()
json.AppendString("oauth_token",accessToken)
json.AppendString("oauth_token_secret",accessTokenSecret)
json.AppendString("user_id",userId)
json.AppendString("screen_name",screenName)

fac = Chilkat::CkFileAccess.new()
fac.WriteEntireTextFile("qa_data/tokens/twitter.json",json.emit(),"utf-8",false)

print "Success." + "\n";

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.