Chilkat Examples

ChilkatHOME.NET Core C#Android™AutoItCC#C++Chilkat2-PythonCkPythonClassic ASPDataFlexDelphi ActiveXDelphi DLLGoJavaLianjaMono C#Node.jsObjective-CPHP ActiveXPHP ExtensionPerlPowerBuilderPowerShellPureBasicRubySQL ServerSwift 2Swift 3,4,5...TclUnicode CUnicode C++VB.NETVBScriptVisual Basic 6.0Visual FoxProXojo Plugin

VB.NET Web API Examples

Primary Categories

ABN AMRO
AWS Secrets Manager
AWS Security Token Service
AWS Translate
Activix CRM
Adyen
Alibaba Cloud OSS
Amazon Cognito
Amazon DynamoDB
Amazon MWS
Amazon Pay
Amazon Rekognition
Amazon SP-API
Amazon Voice ID
Aruba Fatturazione
Azure Maps
Azure Monitor
Azure OAuth2
Azure Storage Accounts
Backblaze S3
Banco Inter
Belgian eHealth Platform
Bitfinex v2 REST
Bluzone
BrickLink
Bunny CDN
CallRail
CardConnect
Cerved
ClickBank
Clickatell
Cloudfare
Constant Contact
DocuSign
Duo Auth MFA
ETrade
Ecwid
Egypt ITIDA
Egypt eReceipt
Etsy
Facebook
Faire
Frame.io
GeoOp
GetHarvest
Global Payments
Google People
Google Search Console
Google Translate
Hungary NAV Invoicing
IBM Text to Speech
Ibanity
IntakeQ
Jira
Lightspeed
MYOB
Magento
Mailgun
Mastercard

MedTunnel
MercadoLibre
MessageMedia
Microsoft Calendar
Microsoft Group
Microsoft Tasks and Plans
Microsoft Teams
Moody's
Okta OAuth/OIDC
OneLogin OIDC
OneNote
OpenAI ChatGPT
PRODA
PayPal
Paynow.pl
Peoplevox
Populi
QuickBooks
Rabobank
Refinitiv
Royal Mail OBA
SCiS Schools Catalogue
SII Chile
SMSAPI
SOAP finkok.com
SendGrid
Shippo
Shopify
Shopware
Shopware 6
SimpleTexting
Square
Stripe
SugarCRM
TicketBAI
Trello
Twilio
Twitter API v2
Twitter v1
UPS
UniPin
VoiceBase
Vonage
WaTrend
Walmart v3
Wasabi
WhatsApp
WiX
WooCommerce
WordPress
Xero
Yahoo Mail
Yapily
Yousign
ZATCA
Zendesk
Zoom
_Miscellaneous_
eBay
effectconnect
hacienda.go.cr

 

 

 

(VB.NET) Twitter OAuth1 Authorization (3-legged)

Demonstrates 3-legged OAuth1 authorization for Twitter.

Chilkat .NET Downloads

Chilkat .NET Assemblies

Chilkat for .NET Core

Chilkat for Mono

Dim consumerKey As String = "TWITTER_CONSUMER_KEY"
Dim consumerSecret As String = "TWITTER_CONSUMER_SECRET"

Dim requestTokenUrl As String = "https://api.twitter.com/oauth/request_token"
Dim authorizeUrl As String = "https://api.twitter.com/oauth/authorize"
Dim accessTokenUrl As String = "https://api.twitter.com/oauth/access_token"

' The port number is picked at random. It's some unused port that won't likely conflict with anything else..
Dim callbackUrl As String = "http://localhost:3017/"
Dim callbackLocalPort As Integer = 3017

' The 1st step in 3-legged OAuth1.0a is to send a POST to the request token URL to obtain an OAuth Request Token
Dim http As New Chilkat.Http
Dim success As Boolean

http.OAuth1 = True
http.OAuthConsumerKey = consumerKey
http.OAuthConsumerSecret = consumerSecret

Dim req As New Chilkat.HttpRequest
req.AddParam("oauth_callback",callbackUrl)

Dim resp As Chilkat.HttpResponse = http.PostUrlEncoded(requestTokenUrl,req)
If (http.LastMethodSuccess <> True) Then
    Debug.WriteLine(http.LastErrorText)
    Exit Sub
End If


' If successful, the resp.BodyStr contains something like this:  
' oauth_token=-Wa_KwAAAAAAxfEPAAABV8Qar4Q&oauth_token_secret=OfHY4tZBX2HK4f7yIw76WYdvnl99MVGB&oauth_callback_confirmed=true
Debug.WriteLine(resp.BodyStr)

If (resp.StatusCode <> 200) Then
    Debug.WriteLine("Failed response status code: " & resp.StatusCode)

    Exit Sub
End If


Dim hashTab As New Chilkat.Hashtable
hashTab.AddQueryParams(resp.BodyStr)

Dim requestToken As String = hashTab.LookupStr("oauth_token")
Dim requestTokenSecret As String = hashTab.LookupStr("oauth_token_secret")
http.OAuthTokenSecret = requestTokenSecret



Debug.WriteLine("oauth_token = " & requestToken)
Debug.WriteLine("oauth_token_secret = " & requestTokenSecret)


' ---------------------------------------------------------------------------
' The next step is to form a URL to send to the authorizeUrl
' This is an HTTP GET that we load into a popup browser.
Dim sbUrlForBrowser As New Chilkat.StringBuilder
sbUrlForBrowser.Append(authorizeUrl)
sbUrlForBrowser.Append("?oauth_token=")
sbUrlForBrowser.Append(requestToken)
Dim url As String = sbUrlForBrowser.GetAsString()

' At this point, your application should load the URL in a browser.
' For example, 
' in C#: System.Diagnostics.Process.Start(url);
' in Java: Desktop.getDesktop().browse(new URI(url));
' in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
'              wsh.Run url
' in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
' in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
' The Microsoft account owner would interactively accept or deny the authorization request.

' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...



' When the url is loaded into a browser, the response from Twitter will redirect back to localhost:3017
' We'll need to start a socket that is listening on port 3017 for the callback from the browser.
Dim listenSock As New Chilkat.Socket

Dim backLog As Integer = 5
success = listenSock.BindAndListen(callbackLocalPort,backLog)
If (success <> True) Then
    Debug.WriteLine(listenSock.LastErrorText)
    Exit Sub
End If


' Wait for the browser's connection in a background thread.
' (We'll send load the URL into the browser following this..)
' Wait a max of 60 seconds before giving up.
Dim maxWaitMs As Integer = 60000
Dim task As Chilkat.Task = listenSock.AcceptNextConnectionAsync(maxWaitMs)
task.Run()

' At this point, your application should load the URL in a browser.
' For example, 
' in C#: System.Diagnostics.Process.Start(url);
' in Java: Desktop.getDesktop().browse(new URI(url));
' in VBScript: Set wsh=WScript.CreateObject("WScript.Shell")
'              wsh.Run url
' in Xojo: ShowURL(url)  (see http://docs.xojo.com/index.php/ShowURL)
' in Dataflex: Runprogram Background "c:\Program Files\Internet Explorer\iexplore.exe" sUrl        
' The Twitter account owner would interactively accept or deny the authorization request.

' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...
' Add the code to load the url in a web browser here...
' System.Diagnostics.Process.Start(url);

' Wait for the listenSock's task to complete.
success = task.Wait(maxWaitMs)
If (Not success Or (task.StatusInt <> 7) Or (task.TaskSuccess <> True)) Then
    If (Not success) Then
        ' The task.LastErrorText applies to the Wait method call.
        Debug.WriteLine(task.LastErrorText)
    Else
        ' The ResultErrorText applies to the underlying task method call (i.e. the AcceptNextConnection)
        Debug.WriteLine(task.Status)
        Debug.WriteLine(task.ResultErrorText)
    End If


    Exit Sub
End If


' If we get to this point, the connection from the browser arrived and was accepted.

' We no longer need the listen socket...
' Stop listening on port 3017.
listenSock.Close(10)

' First get the connected socket.
Dim sock As New Chilkat.Socket
sock.LoadTaskResult(task)


' Read the start line of the request..
Dim startLine As String = sock.ReceiveUntilMatch(vbCrLf)
If (sock.LastMethodSuccess <> True) Then
    Debug.WriteLine(sock.LastErrorText)
    Exit Sub
End If


' Read the request header.
Dim requestHeader As String = sock.ReceiveUntilMatch(vbCrLf & vbCrLf)
If (sock.LastMethodSuccess <> True) Then
    Debug.WriteLine(sock.LastErrorText)
    Exit Sub
End If


' The browser SHOULD be sending us a GET request, and therefore there is no body to the request.
' Once the request header is received, we have all of it.
' We can now send our HTTP response.
Dim sbResponseHtml As New Chilkat.StringBuilder
sbResponseHtml.Append("<html><body><p>Chilkat thanks you!</b></body</html>")

Dim sbResponse As New Chilkat.StringBuilder
sbResponse.Append("HTTP/1.1 200 OK" & vbCrLf)
sbResponse.Append("Content-Length: ")
sbResponse.AppendInt(sbResponseHtml.Length)
sbResponse.Append(vbCrLf)
sbResponse.Append("Content-Type: text/html" & vbCrLf)
sbResponse.Append(vbCrLf)
sbResponse.AppendSb(sbResponseHtml)

sock.SendString(sbResponse.GetAsString())
sock.Close(50)

' The information we need is in the startLine.
' For example, the startLine will look like this:
'  GET /?oauth_token=abcdRQAAZZAAxfBBAAABVabcd_k&oauth_verifier=9rdOq5abcdCe6cn8M3jabcdj3Eabcd HTTP/1.1
Dim sbStartLine As New Chilkat.StringBuilder
sbStartLine.Append(startLine)
Dim numReplacements As Integer = sbStartLine.Replace("GET /?","")
numReplacements = sbStartLine.Replace(" HTTP/1.1","")
sbStartLine.Trim()

' oauth_token=abcdRQAAZZAAxfBBAAABVabcd_k&oauth_verifier=9rdOq5abcdCe6cn8M3jabcdj3Eabcd
Debug.WriteLine("startline: " & sbStartLine.GetAsString())

hashTab.Clear()
hashTab.AddQueryParams(sbStartLine.GetAsString())

requestToken = hashTab.LookupStr("oauth_token")
Dim authVerifier As String = hashTab.LookupStr("oauth_verifier")

' ------------------------------------------------------------------------------
' Finally , we must exchange the OAuth Request Token for an OAuth Access Token.

http.OAuthToken = requestToken
http.OAuthVerifier = authVerifier

' We don't need the "Authorization: OAuth ..." header for this POST.
http.OAuth1 = False
req.RemoveParam("oauth_callback")
req.AddParam("oauth_verifier",authVerifier)
req.AddParam("oauth_token",requestToken)

resp = http.PostUrlEncoded(accessTokenUrl,req)
If (http.LastMethodSuccess <> True) Then
    Debug.WriteLine(http.LastErrorText)
    Exit Sub
End If


' Make sure a successful response was received.
If (resp.StatusCode <> 200) Then
    Debug.WriteLine(resp.StatusLine)
    Debug.WriteLine(resp.Header)
    Debug.WriteLine(resp.BodyStr)
    Exit Sub
End If


' If successful, the resp.BodyStr contains something like this:
' oauth_token=85123455-fF41296Bi3daM8eCo9Y5vZabcdxXpRv864plYPOjr&oauth_token_secret=afiYJOgabcdSfGae7BDvJVVTwys8fUGpra5guZxbmFBZo&user_id=85612355&screen_name=chilkatsoft&x_auth_expires=0
Debug.WriteLine(resp.BodyStr)

hashTab.Clear()
hashTab.AddQueryParams(resp.BodyStr)

Dim accessToken As String = hashTab.LookupStr("oauth_token")
Dim accessTokenSecret As String = hashTab.LookupStr("oauth_token_secret")
Dim userId As String = hashTab.LookupStr("user_id")
Dim screenName As String = hashTab.LookupStr("screen_name")



' The access token + secret is what should be saved and used for
' subsequent REST API calls.
Debug.WriteLine("Access Token = " & accessToken)
Debug.WriteLine("Access Token Secret = " & accessTokenSecret)
Debug.WriteLine("user_id = " & userId)
Debug.WriteLine("screen_name  = " & screenName)

' Save this access token for future calls.
' Just in case we need user_id and screen_name, save those also..
Dim json As New Chilkat.JsonObject
json.AppendString("oauth_token",accessToken)
json.AppendString("oauth_token_secret",accessTokenSecret)
json.AppendString("user_id",userId)
json.AppendString("screen_name",screenName)

Dim fac As New Chilkat.FileAccess
fac.WriteEntireTextFile("qa_data/tokens/twitter.json",json.Emit(),"utf-8",False)

Debug.WriteLine("Success.")

 

© 2000-2024 Chilkat Software, Inc. All Rights Reserved.