Class: Signet::OAuth1::Client

Inherits:
Object
  • Object
show all
Defined in:
lib/signet/oauth_1/client.rb

Instance Method Summary collapse

Constructor Details

#initialize(options = {}) ⇒ Client

Creates an OAuth 1.0 client.

Examples:

client = Signet::OAuth1::Client.new(
  :temporary_credential_uri =>
    'https://www.google.com/accounts/OAuthGetRequestToken',
  :authorization_uri =>
    'https://www.google.com/accounts/OAuthAuthorizeToken',
  :token_credential_uri =>
    'https://www.google.com/accounts/OAuthGetAccessToken',
  :client_credential_key => 'anonymous',
  :client_credential_secret => 'anonymous'
)

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the client.

    • :temporary_credential_uri — The OAuth temporary credentials URI.

    • :authorization_uri — The OAuth authorization URI.

    • :token_credential_uri — The OAuth token credentials URI.

    • :client_credential_key — The OAuth client credential key.

    • :client_credential_secret — The OAuth client credential secret.

    • :callback — The OAuth callback. Defaults to ‘oob’.



57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
# File 'lib/signet/oauth_1/client.rb', line 57

def initialize(options={})
  self.temporary_credential_uri = options[:temporary_credential_uri]
  self.authorization_uri = options[:authorization_uri]
  self.token_credential_uri = options[:token_credential_uri]
  # Technically... this would allow you to pass in a :client key...
  # But that would be weird.  Don't do that.
  self.client_credential_key =
    Signet::OAuth1.extract_credential_key_option(:client, options)
  self.client_credential_secret =
    Signet::OAuth1.extract_credential_secret_option(:client, options)
  self.temporary_credential_key =
    Signet::OAuth1.extract_credential_key_option(:temporary, options)
  self.temporary_credential_secret =
    Signet::OAuth1.extract_credential_secret_option(:temporary, options)
  self.token_credential_key =
    Signet::OAuth1.extract_credential_key_option(:token, options)
  self.token_credential_secret =
    Signet::OAuth1.extract_credential_secret_option(:token, options)
  self.callback = options[:callback]
  self.two_legged = options[:two_legged] || false
end

Instance Method Details

#authorization_uri(options = {}) ⇒ Addressable::URI

Returns the authorization URI that the user should be redirected to.

Returns:

  • (Addressable::URI)

    The authorization URI.

See Also:



111
112
113
114
115
116
117
118
119
120
121
122
# File 'lib/signet/oauth_1/client.rb', line 111

def authorization_uri(options={})
  options = options.merge(
    :temporary_credential_key => self.temporary_credential_key,
    :callback => self.callback
  )
  return nil if @authorization_uri == nil
  return Addressable::URI.parse(
    ::Signet::OAuth1.generate_authorization_uri(
      @authorization_uri, options
    )
  )
end

#authorization_uri=(new_authorization_uri) ⇒ Object

Sets the authorization URI for this client.

Parameters:

  • new_authorization_uri (Addressable::URI, String, #to_str)

    The authorization URI.



129
130
131
132
133
134
135
136
137
# File 'lib/signet/oauth_1/client.rb', line 129

def authorization_uri=(new_authorization_uri)
  if new_authorization_uri != nil
    new_authorization_uri =
      Addressable::URI.parse(new_authorization_uri)
    @authorization_uri = new_authorization_uri
  else
    @authorization_uri = nil
  end
end

#callbackString

Returns the callback for this client.

Returns:

  • (String)

    The OAuth callback.



468
469
470
# File 'lib/signet/oauth_1/client.rb', line 468

def callback
  return @callback || ::Signet::OAuth1::OUT_OF_BAND
end

#callback=(new_callback) ⇒ Object

Sets the callback for this client.

Parameters:

  • new_callback (String, #to_str)

    The OAuth callback.



477
478
479
480
481
482
483
484
485
486
487
488
# File 'lib/signet/oauth_1/client.rb', line 477

def callback=(new_callback)
  if new_callback != nil
    if !new_callback.respond_to?(:to_str)
      raise TypeError,
        "Can't convert #{new_callback.class} into String."
    end
    new_callback = new_callback.to_str
    @callback = new_callback
  else
    @callback = nil
  end
end

#client_credentialSignet::OAuth1::Credential Also known as: consumer_token

Returns the client credential for this client.

Returns:



171
172
173
174
175
176
177
178
179
180
181
182
183
# File 'lib/signet/oauth_1/client.rb', line 171

def client_credential
  if self.client_credential_key && self.client_credential_secret
    return ::Signet::OAuth1::Credential.new(
      self.client_credential_key,
      self.client_credential_secret
    )
  elsif !self.client_credential_key && !self.client_credential_secret
    return nil
  else
    raise ArgumentError,
      "The client credential key and secret must be set."
  end
end

#client_credential=(new_client_credential) ⇒ Object Also known as: consumer_token=

Sets the client credential for this client.

Parameters:



191
192
193
194
195
196
197
198
199
200
201
202
203
204
# File 'lib/signet/oauth_1/client.rb', line 191

def client_credential=(new_client_credential)
  if new_client_credential != nil
    if !new_client_credential.kind_of?(::Signet::OAuth1::Credential)
      raise TypeError,
        "Expected Signet::OAuth1::Credential, " +
        "got #{new_client_credential.class}."
    end
    @client_credential_key = new_client_credential.key
    @client_credential_secret = new_client_credential.secret
  else
    @client_credential_key = nil
    @client_credential_secret = nil
  end
end

#client_credential_keyString Also known as: consumer_key

Returns the client credential key for this client.

Returns:

  • (String)

    The client credential key.



211
212
213
# File 'lib/signet/oauth_1/client.rb', line 211

def client_credential_key
  return @client_credential_key
end

#client_credential_key=(new_client_credential_key) ⇒ Object Also known as: consumer_key=

Sets the client credential key for this client.

Parameters:

  • new_client_credential_key (String, #to_str)

    The client credential key.



221
222
223
224
225
226
227
228
229
230
231
232
# File 'lib/signet/oauth_1/client.rb', line 221

def client_credential_key=(new_client_credential_key)
  if new_client_credential_key != nil
    if !new_client_credential_key.respond_to?(:to_str)
      raise TypeError,
        "Can't convert #{new_client_credential_key.class} into String."
    end
    new_client_credential_key = new_client_credential_key.to_str
    @client_credential_key = new_client_credential_key
  else
    @client_credential_key = nil
  end
end

#client_credential_secretString Also known as: consumer_secret

Returns the client credential secret for this client.

Returns:

  • (String)

    The client credential secret.



239
240
241
# File 'lib/signet/oauth_1/client.rb', line 239

def client_credential_secret
  return @client_credential_secret
end

#client_credential_secret=(new_client_credential_secret) ⇒ Object Also known as: consumer_secret=

Sets the client credential secret for this client.

Parameters:

  • new_client_credential_secret (String, #to_str)

    The client credential secret.



249
250
251
252
253
254
255
256
257
258
259
260
261
# File 'lib/signet/oauth_1/client.rb', line 249

def client_credential_secret=(new_client_credential_secret)
  if new_client_credential_secret != nil
    if !new_client_credential_secret.respond_to?(:to_str)
      raise TypeError,
        "Can't convert #{new_client_credential_secret.class} " +
        "into String."
    end
    new_client_credential_secret = new_client_credential_secret.to_str
    @client_credential_secret = new_client_credential_secret
  else
    @client_credential_secret = nil
  end
end

#fetch_protected_resource(options = {}) ⇒ Array

Transmits a request for a protected resource.

Examples:

# Using Net::HTTP
response = client.fetch_protected_resource(
  :uri => 'http://www.example.com/protected/resource'
)
# Using Typhoeus
response = client.fetch_protected_resource(
  :request => Typhoeus::Request.new(
    'http://www.example.com/protected/resource'
  ),
  :connection => connection
)

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :request — A pre-constructed request to sign.

    • :method — The HTTP method for the request. Defaults to :get.

    • :uri — The URI for the request.

    • :headers — The HTTP headers for the request.

    • :body — The HTTP body for the request.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :realm — The Authorization realm. See RFC 2617.

    • :connection — The HTTP connection to use. Must be of type Faraday::Connection.

Returns:

  • (Array)

    The response object.



983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
# File 'lib/signet/oauth_1/client.rb', line 983

def fetch_protected_resource(options={})
  options[:connection] ||= Faraday.default_connection
  request = self.generate_authenticated_request(options)
  request_env = request.to_env(options[:connection])
  response = options[:connection].app.call(request_env)
  if response.status.to_i == 401
    # When accessing a protected resource, we only want to raise an
    # error for 401 responses.
    message = 'Authorization failed.'
    if response.body.to_s.strip.length > 0
      message += "  Server message:\n#{response.body.to_s.strip}"
    end
    raise ::Signet::AuthorizationError.new(
      message, :request => request, :response => response
    )
  else
    return response
  end
end

#fetch_temporary_credential(options = {}) ⇒ Signet::OAuth1::Credential Also known as: fetch_request_token

Transmits a request for a temporary credential. This method does not have side-effects within the client.

Examples:

temporary_credential = client.fetch_temporary_credential(
  :additional_parameters => {
    :scope => 'https://mail.google.com/mail/feed/atom'
  }
)

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :additional_parameters — Non-standard additional parameters.

    • :realm — The Authorization realm. See RFC 2617.

    • :connection — The HTTP connection to use. Must be of type Faraday::Connection.

Returns:



602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
# File 'lib/signet/oauth_1/client.rb', line 602

def fetch_temporary_credential(options={})
  options[:connection] ||= Faraday.default_connection
  request = self.generate_temporary_credential_request(options)
  request_env = request.to_env(options[:connection])
  response = options[:connection].app.call(request_env)
  if response.status.to_i == 200
    return ::Signet::OAuth1.parse_form_encoded_credentials(response.body)
  elsif [400, 401, 403].include?(response.status.to_i)
    message = 'Authorization failed.'
    if response.body.to_s.strip.length > 0
      message += "  Server message:\n#{response.body.to_s.strip}"
    end
    raise ::Signet::AuthorizationError.new(
      message, :request => request, :response => response
    )
  else
    message = "Unexpected status code: #{response.status}."
    if response.body.to_s.strip.length > 0
      message += "  Server message:\n#{response.body.to_s.strip}"
    end
    raise ::Signet::AuthorizationError.new(
      message, :request => request, :response => response
    )
  end
end

#fetch_temporary_credential!(options = {}) ⇒ Signet::OAuth1::Credential Also known as: fetch_request_token!

Transmits a request for a temporary credential. This method updates the client with the new temporary credential.

Examples:

client.fetch_temporary_credential!(:additional_parameters => {
  :scope => 'https://mail.google.com/mail/feed/atom'
})

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :additional_parameters — Non-standard additional parameters.

    • :realm — The Authorization realm. See RFC 2617.

    • :connection — The HTTP connection to use. Must be of type Faraday::Connection.

Returns:



654
655
656
657
# File 'lib/signet/oauth_1/client.rb', line 654

def fetch_temporary_credential!(options={})
  credential = self.fetch_temporary_credential(options)
  self.temporary_credential = credential
end

#fetch_token_credential(options = {}) ⇒ Signet::OAuth1::Credential Also known as: fetch_access_token

Transmits a request for a token credential. This method does not have side-effects within the client.

Examples:

token_credential = client.fetch_token_credential(
  :verifier => '12345'
)

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :verifier — The OAuth verifier provided by the server. Required.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :realm — The Authorization realm. See RFC 2617.

    • :connection — The HTTP connection to use. Must be of type Faraday::Connection.

Returns:



753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
# File 'lib/signet/oauth_1/client.rb', line 753

def fetch_token_credential(options={})
  options[:connection] ||= Faraday.default_connection
  request = self.generate_token_credential_request(options)
  request_env = request.to_env(options[:connection])
  response = options[:connection].app.call(request_env)
  if response.status.to_i == 200
    return ::Signet::OAuth1.parse_form_encoded_credentials(response.body)
  elsif [400, 401, 403].include?(response.status.to_i)
    message = 'Authorization failed.'
    if response.body.to_s.strip.length > 0
      message += "  Server message:\n#{response.body.to_s.strip}"
    end
    raise ::Signet::AuthorizationError.new(
      message, :request => request, :response => response
    )
  else
    message = "Unexpected status code: #{response.status}."
    if response.body.to_s.strip.length > 0
      message += "  Server message:\n#{response.body.to_s.strip}"
    end
    raise ::Signet::AuthorizationError.new(
      message, :request => request, :response => response
    )
  end
end

#fetch_token_credential!(options = {}) ⇒ Signet::OAuth1::Credential Also known as: fetch_access_token!

Transmits a request for a token credential. This method updates the client with the new token credential.

Examples:

client.fetch_token_credential!(:verifier => '12345')

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :additional_parameters — Non-standard additional parameters.

    • :realm — The Authorization realm. See RFC 2617.

    • :connection — The HTTP connection to use. Must be of type Faraday::Connection.

Returns:



803
804
805
806
# File 'lib/signet/oauth_1/client.rb', line 803

def fetch_token_credential!(options={})
  credential = self.fetch_token_credential(options)
  self.token_credential = credential
end

#generate_authenticated_request(options = {}) ⇒ Array

Generates an authenticated request for protected resources.

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :request — A pre-constructed request to sign.

    • :method — The HTTP method for the request. Defaults to :get.

    • :uri — The URI for the request.

    • :headers — The HTTP headers for the request.

    • :body — The HTTP body for the request.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :realm — The Authorization realm. See RFC 2617.

Returns:

  • (Array)

    The request object.



833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
# File 'lib/signet/oauth_1/client.rb', line 833

def generate_authenticated_request(options={})
  verifications = {
    :client_credential_key => 'Client credential key',
    :client_credential_secret => 'Client credential secret'
  }
  unless self.two_legged
    verifications.update(
      :token_credential_key => 'Token credential key',
      :token_credential_secret => 'Token credential secret'
    )
  end
  # Make sure all required state is set
  verifications.each do |(key, value)|
    unless self.send(key)
      raise ArgumentError, "#{key} was not set."
    end
  end
  options = {
    :signature_method => 'HMAC-SHA1',
    :realm => nil
  }.merge(options)
  if options[:request]
    if options[:request].kind_of?(Array)
      method, uri, headers, body = options[:request]
    elsif options[:request].kind_of?(Faraday::Request)
      unless options[:connection]
        raise ArgumentError,
          "Faraday::Request used, requires a connection to be provided."
      end
      method = options[:request].method.to_s.downcase.to_sym
      uri = options[:connection].build_url(
        options[:request].path, options[:request].params
      )
      headers = options[:request].headers || {}
      body = options[:request].body || ''
    end
  else
    method = options[:method] || :get
    uri = options[:uri]
    headers = options[:headers] || []
    body = options[:body] || ''
  end
  headers = headers.to_a if headers.kind_of?(Hash)
  request_components = {
    :method => method,
    :uri => uri,
    :headers => headers,
    :body => body
  }
  # Verify that we have all pieces required to return an HTTP request
  request_components.each do |(key, value)|
    unless value
      raise ArgumentError, "Missing :#{key} parameter."
    end
  end
  if !body.kind_of?(String) && body.respond_to?(:each)
    # Just in case we get a chunked body
    merged_body = StringIO.new
    body.each do |chunk|
      merged_body.write(chunk)
    end
    body = merged_body.string
  end
  if !body.kind_of?(String)
    raise TypeError, "Expected String, got #{body.class}."
  end
  method = method.to_s.downcase.to_sym
  parameters = ::Signet::OAuth1.unsigned_resource_parameters(
    :client_credential_key => self.client_credential_key,
    :token_credential_key => self.token_credential_key,
    :signature_method => options[:signature_method],
    :two_legged => self.two_legged
  )
  media_type = nil
  headers.each do |(header, value)|
    if header.downcase == 'Content-Type'.downcase
      media_type = value.gsub(/^([^;]+)(;.*?)?$/, '\1')
    end
  end
  if method == :post &&
      media_type == 'application/x-www-form-urlencoded'
    post_parameters = Addressable::URI.form_unencode(body)
  else
    post_parameters = []
  end
  parameters = parameters.concat(post_parameters)
  # No need to attach URI query parameters, the .sign_parameters
  # method takes care of that automatically.
  signature = ::Signet::OAuth1.sign_parameters(
    method,
    uri,
    parameters,
    self.client_credential_secret,
    self.token_credential_secret
  )
  parameters << ['oauth_signature', signature]
  authorization_header = [
    'Authorization',
    ::Signet::OAuth1.generate_authorization_header(
      parameters, options[:realm]
    )
  ]
  headers << authorization_header
  headers << ['Cache-Control', 'no-store']
  return Faraday::Request.create(method.to_s.downcase.to_sym) do |req|
    req.url(Addressable::URI.parse(uri))
    req.headers = Faraday::Utils::Headers.new(headers)
    req.body = body
  end
end

#generate_temporary_credential_request(options = {}) ⇒ Array Also known as: generate_request_token_request

Generates a request for temporary credentials.

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :additional_parameters — Non-standard additional parameters.

    • :realm — The Authorization realm. See RFC 2617.

Returns:

  • (Array)

    The request object.



526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
# File 'lib/signet/oauth_1/client.rb', line 526

def generate_temporary_credential_request(options={})
  verifications = {
    :temporary_credential_uri => 'Temporary credentials URI',
    :client_credential_key => 'Client credential key',
    :client_credential_secret => 'Client credential secret'
  }
  # Make sure all required state is set
  verifications.each do |(key, value)|
    unless self.send(key)
      raise ArgumentError, "#{key} was not set."
    end
  end
  options = {
    :signature_method => 'HMAC-SHA1',
    :additional_parameters => [],
    :realm => nil
  }.merge(options)
  method = :post
  parameters = ::Signet::OAuth1.unsigned_temporary_credential_parameters(
    :client_credential_key => self.client_credential_key,
    :callback => self.callback,
    :signature_method => options[:signature_method],
    :additional_parameters => options[:additional_parameters]
  )
  signature = ::Signet::OAuth1.sign_parameters(
    method,
    self.temporary_credential_uri,
    parameters,
    self.client_credential_secret
  )
  parameters << ['oauth_signature', signature]
  authorization_header = [
    'Authorization',
    ::Signet::OAuth1.generate_authorization_header(
      parameters, options[:realm]
    )
  ]
  headers = [authorization_header]
  if method == :post
    headers << ['Content-Type', 'application/x-www-form-urlencoded']
    headers << ['Content-Length', '0']
  end
  return Faraday::Request.create(method.to_s.downcase.to_sym) do |req|
    req.url(Addressable::URI.parse(self.temporary_credential_uri.to_str))
    req.headers = Faraday::Utils::Headers.new(headers)
  end
end

#generate_token_credential_request(options = {}) ⇒ Array Also known as: generate_access_token_request

Generates a request for token credentials.

Parameters:

  • options (Hash) (defaults to: {})

    The configuration parameters for the request.

    • :verifier — The OAuth verifier provided by the server. Required.

    • :signature_method — The signature method. Defaults to 'HMAC-SHA1'.

    • :realm — The Authorization realm. See RFC 2617.

Returns:

  • (Array)

    The request object.



676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
# File 'lib/signet/oauth_1/client.rb', line 676

def generate_token_credential_request(options={})
  verifications = {
    :token_credential_uri => 'Token credentials URI',
    :client_credential_key => 'Client credential key',
    :client_credential_secret => 'Client credential secret',
    :temporary_credential_key => 'Temporary credential key',
    :temporary_credential_secret => 'Temporary credential secret'
  }
  # Make sure all required state is set
  verifications.each do |(key, value)|
    unless self.send(key)
      raise ArgumentError, "#{key} was not set."
    end
  end
  options = {
    :signature_method => 'HMAC-SHA1',
    :realm => nil
  }.merge(options)
  method = :post
  parameters = ::Signet::OAuth1.unsigned_token_credential_parameters(
    :client_credential_key => self.client_credential_key,
    :temporary_credential_key => self.temporary_credential_key,
    :signature_method => options[:signature_method],
    :verifier => options[:verifier]
  )
  signature = ::Signet::OAuth1.sign_parameters(
    method,
    self.token_credential_uri,
    parameters,
    self.client_credential_secret,
    self.temporary_credential_secret
  )
  parameters << ['oauth_signature', signature]
  authorization_header = [
    'Authorization',
    ::Signet::OAuth1.generate_authorization_header(
      parameters, options[:realm]
    )
  ]
  headers = [authorization_header]
  headers << ['Cache-Control', 'no-store']
  if method == :post
    headers << ['Content-Type', 'application/x-www-form-urlencoded']
    headers << ['Content-Length', '0']
  end
  return Faraday::Request.create(method.to_s.downcase.to_sym) do |req|
    req.url(Addressable::URI.parse(self.token_credential_uri.to_str))
    req.headers = Faraday::Utils::Headers.new(headers)
  end
end

#temporary_credentialSignet::OAuth1::Credential Also known as: request_token

Returns the temporary credential for this client.

Returns:



268
269
270
271
272
273
274
275
276
277
278
279
280
281
# File 'lib/signet/oauth_1/client.rb', line 268

def temporary_credential
  if self.temporary_credential_key && self.temporary_credential_secret
    return ::Signet::OAuth1::Credential.new(
      self.temporary_credential_key,
      self.temporary_credential_secret
    )
  elsif !self.temporary_credential_key &&
      !self.temporary_credential_secret
    return nil
  else
    raise ArgumentError,
      "The temporary credential key and secret must be set."
  end
end

#temporary_credential=(new_temporary_credential) ⇒ Object Also known as: request_token=

Sets the temporary credential for this client.

Parameters:



289
290
291
292
293
294
295
296
297
298
299
300
301
302
# File 'lib/signet/oauth_1/client.rb', line 289

def temporary_credential=(new_temporary_credential)
  if new_temporary_credential != nil
    if !new_temporary_credential.kind_of?(::Signet::OAuth1::Credential)
      raise TypeError,
        "Expected Signet::OAuth1::Credential, " +
        "got #{new_temporary_credential.class}."
    end
    @temporary_credential_key = new_temporary_credential.key
    @temporary_credential_secret = new_temporary_credential.secret
  else
    @temporary_credential_key = nil
    @temporary_credential_secret = nil
  end
end

#temporary_credential_keyString Also known as: request_token_key

Returns the temporary credential key for this client.

Returns:

  • (String)

    The temporary credential key.



309
310
311
# File 'lib/signet/oauth_1/client.rb', line 309

def temporary_credential_key
  return @temporary_credential_key
end

#temporary_credential_key=(new_temporary_credential_key) ⇒ Object Also known as: request_token_key=

Sets the temporary credential key for this client.

Parameters:

  • new_temporary_credential_key (String, #to_str)

    The temporary credential key.



319
320
321
322
323
324
325
326
327
328
329
330
331
# File 'lib/signet/oauth_1/client.rb', line 319

def temporary_credential_key=(new_temporary_credential_key)
  if new_temporary_credential_key != nil
    if !new_temporary_credential_key.respond_to?(:to_str)
      raise TypeError,
        "Can't convert #{new_temporary_credential_key.class} " +
        "into String."
    end
    new_temporary_credential_key = new_temporary_credential_key.to_str
    @temporary_credential_key = new_temporary_credential_key
  else
    @temporary_credential_key = nil
  end
end

#temporary_credential_secretString Also known as: request_token_secret

Returns the temporary credential secret for this client.

Returns:

  • (String)

    The temporary credential secret.



338
339
340
# File 'lib/signet/oauth_1/client.rb', line 338

def temporary_credential_secret
  return @temporary_credential_secret
end

#temporary_credential_secret=(new_temporary_credential_secret) ⇒ Object Also known as: request_token_secret=

Sets the temporary credential secret for this client.

Parameters:

  • new_temporary_credential_secret (String, #to_str)

    The temporary credential secret.



348
349
350
351
352
353
354
355
356
357
358
359
360
361
# File 'lib/signet/oauth_1/client.rb', line 348

def temporary_credential_secret=(new_temporary_credential_secret)
  if new_temporary_credential_secret != nil
    if !new_temporary_credential_secret.respond_to?(:to_str)
      raise TypeError,
        "Can't convert #{new_temporary_credential_secret.class} " +
        "into String."
    end
    new_temporary_credential_secret =
      new_temporary_credential_secret.to_str
    @temporary_credential_secret = new_temporary_credential_secret
  else
    @temporary_credential_secret = nil
  end
end

#temporary_credential_uriAddressable::URI Also known as: request_token_uri

Returns the temporary credentials URI for this client.

Returns:

  • (Addressable::URI)

    The temporary credentials URI.



83
84
85
# File 'lib/signet/oauth_1/client.rb', line 83

def temporary_credential_uri
  return @temporary_credential_uri
end

#temporary_credential_uri=(new_temporary_credential_uri) ⇒ Object Also known as: request_token_uri=

Sets the temporary credentials URI for this client.

Parameters:

  • new_temporary_credential_uri (Addressable::URI, String, #to_str)

    The temporary credentials URI.



94
95
96
97
98
99
100
101
102
# File 'lib/signet/oauth_1/client.rb', line 94

def temporary_credential_uri=(new_temporary_credential_uri)
  if new_temporary_credential_uri != nil
    new_temporary_credential_uri =
      Addressable::URI.parse(new_temporary_credential_uri)
    @temporary_credential_uri = new_temporary_credential_uri
  else
    @temporary_credential_uri = nil
  end
end

#token_credentialSignet::OAuth1::Credential Also known as: access_token

Returns the token credential for this client.

Returns:



368
369
370
371
372
373
374
375
376
377
378
379
380
381
# File 'lib/signet/oauth_1/client.rb', line 368

def token_credential
  if self.token_credential_key && self.token_credential_secret
    return ::Signet::OAuth1::Credential.new(
      self.token_credential_key,
      self.token_credential_secret
    )
  elsif !self.token_credential_key &&
      !self.token_credential_secret
    return nil
  else
    raise ArgumentError,
      "The token credential key and secret must be set."
  end
end

#token_credential=(new_token_credential) ⇒ Object Also known as: access_token=

Sets the token credential for this client.

Parameters:



389
390
391
392
393
394
395
396
397
398
399
400
401
402
# File 'lib/signet/oauth_1/client.rb', line 389

def token_credential=(new_token_credential)
  if new_token_credential != nil
    if !new_token_credential.kind_of?(::Signet::OAuth1::Credential)
      raise TypeError,
        "Expected Signet::OAuth1::Credential, " +
        "got #{new_token_credential.class}."
    end
    @token_credential_key = new_token_credential.key
    @token_credential_secret = new_token_credential.secret
  else
    @token_credential_key = nil
    @token_credential_secret = nil
  end
end

#token_credential_keyString Also known as: access_token_key

Returns the token credential key for this client.

Returns:

  • (String)

    The token credential key.



409
410
411
# File 'lib/signet/oauth_1/client.rb', line 409

def token_credential_key
  return @token_credential_key
end

#token_credential_key=(new_token_credential_key) ⇒ Object Also known as: access_token_key=

Sets the token credential key for this client.

Parameters:

  • new_token_credential_key (String, #to_str)

    The token credential key.



419
420
421
422
423
424
425
426
427
428
429
430
431
# File 'lib/signet/oauth_1/client.rb', line 419

def token_credential_key=(new_token_credential_key)
  if new_token_credential_key != nil
    if !new_token_credential_key.respond_to?(:to_str)
      raise TypeError,
        "Can't convert #{new_token_credential_key.class} " +
        "into String."
    end
    new_token_credential_key = new_token_credential_key.to_str
    @token_credential_key = new_token_credential_key
  else
    @token_credential_key = nil
  end
end

#token_credential_secretString Also known as: access_token_secret

Returns the token credential secret for this client.

Returns:

  • (String)

    The token credential secret.



438
439
440
# File 'lib/signet/oauth_1/client.rb', line 438

def token_credential_secret
  return @token_credential_secret
end

#token_credential_secret=(new_token_credential_secret) ⇒ Object Also known as: access_token_secret=

Sets the token credential secret for this client.

Parameters:

  • new_token_credential_secret (String, #to_str)

    The token credential secret.



448
449
450
451
452
453
454
455
456
457
458
459
460
461
# File 'lib/signet/oauth_1/client.rb', line 448

def token_credential_secret=(new_token_credential_secret)
  if new_token_credential_secret != nil
    if !new_token_credential_secret.respond_to?(:to_str)
      raise TypeError,
        "Can't convert #{new_token_credential_secret.class} " +
        "into String."
    end
    new_token_credential_secret =
      new_token_credential_secret.to_str
    @token_credential_secret = new_token_credential_secret
  else
    @token_credential_secret = nil
  end
end

#token_credential_uriAddressable::URI Also known as: access_token_uri

Returns the token credential URI for this client.

Returns:

  • (Addressable::URI)

    The token credential URI.



143
144
145
# File 'lib/signet/oauth_1/client.rb', line 143

def token_credential_uri
  return @token_credential_uri
end

#token_credential_uri=(new_token_credential_uri) ⇒ Object Also known as: access_token_uri=

Sets the token credential URI for this client.

Parameters:

  • new_token_credential_uri (Addressable::URI, String, #to_str)

    The token credential URI.



153
154
155
156
157
158
159
160
161
# File 'lib/signet/oauth_1/client.rb', line 153

def token_credential_uri=(new_token_credential_uri)
  if new_token_credential_uri != nil
    new_token_credential_uri =
      Addressable::URI.parse(new_token_credential_uri)
    @token_credential_uri = new_token_credential_uri
  else
    @token_credential_uri = nil
  end
end

#two_leggedTrueClass, FalseClass

Returns whether the client is in two-legged mode.

Returns:

  • (TrueClass, FalseClass)

    true for two-legged mode, false otherwise.



495
496
497
# File 'lib/signet/oauth_1/client.rb', line 495

def two_legged
  return @two_legged ||= false
end

#two_legged=(new_two_legged) ⇒ Object

Sets the client for two-legged mode.

Parameters:

  • new_two_legged (TrueClass, FalseClass)

    true for two-legged mode, false otherwise.



504
505
506
507
508
509
510
511
# File 'lib/signet/oauth_1/client.rb', line 504

def two_legged=(new_two_legged)
  if new_two_legged != true && new_two_legged != false
    raise TypeError,
      "Expected true or false, got #{new_two_legged.class}."
  else
    @two_legged = new_two_legged
  end
end