[twitter-dev] Debugging 401 unauthorized errors

2011-06-06 Thread Andy Hume
Hi,

I'm getting some 401 unauthorized responses for reasons I can't figure
out.

On my local machine everything works fine. On my staging and
production machines I get 401 errors for requests to account/
verify_credentials. All other requests work fine, such as statuses/
friends.

The staging and production machines use different Twitter
applications, so they have different keys and tokens, but as I say
these are working fine for other oauth requests, it's just the account/
verify_credentials that consistently fails.

Any other ideas for things to check. Is it possible to get more
information from the API as to why a 401 has been returned?

Thanks,
Andy.

-- 
Twitter developer documentation and resources: https://dev.twitter.com/doc
API updates via Twitter: https://twitter.com/twitterapi
Issues/Enhancements Tracker: https://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
https://groups.google.com/forum/#!forum/twitter-development-talk


[twitter-dev] statuses.update with OAuth failing with spaces

2011-01-07 Thread Andy
I am using OAuth to authenticate and then sending in a status update -
which works beautifully if there are no spaces in the status string.
As soon as I add one in, I run into a 401 - invalid signature error.
Any advice?

Posting to: http://api.twitter.com/1/statuses/update.json

Here are the Headers (everything's stripped from the authorization):
==Authorization==
OAuth oauth_signature=[my oauth sig], oauth_token=[my oauth
token], oauth_consumer_key=[consumer key], oauth_nonce=[nonce],
oauth_signature_method=HMAC-SHA1, oauth_timestamp=1294421252,
oauth_version=1.0
==Content-Length==
25
==Content-Type==
application/x-www-form-urlencoded; charset=UTF-8
==User-Agent==
oAuthRequestAgent


Then the page is:
==method==
post
==protocol==
HTTP/1.1
==content==
status=tweet+from+the+api

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: statuses.update with OAuth failing with spaces

2011-01-07 Thread Andy
Ah - that's probably it.  I did not think about the signature getting
out of whack with the form.
Thanks.
Andy

On Jan 7, 12:41 pm, Taylor Singletary taylorsinglet...@twitter.com
wrote:
 For best results, normalize your space separation characters to %20
 instead of +. Your POST body should contain something like
 tweet%20from%20the%20api and your OAuth signature basestring would encode
 this portion as tweet%2520from%2520the%2520api.

 Some libraries get a little confused with the plus character.

 Taylor







 On Fri, Jan 7, 2011 at 9:33 AM, Andy abowl...@gmail.com wrote:
  I am using OAuth to authenticate and then sending in a status update -
  which works beautifully if there are no spaces in the status string.
  As soon as I add one in, I run into a 401 - invalid signature error.
  Any advice?

  Posting to:http://api.twitter.com/1/statuses/update.json

  Here are the Headers (everything's stripped from the authorization):
  ==Authorization==
  OAuth oauth_signature=[my oauth sig], oauth_token=[my oauth
  token], oauth_consumer_key=[consumer key], oauth_nonce=[nonce],
  oauth_signature_method=HMAC-SHA1, oauth_timestamp=1294421252,
  oauth_version=1.0
  ==Content-Length==
  25
  ==Content-Type==
  application/x-www-form-urlencoded; charset=UTF-8
  ==User-Agent==
  oAuthRequestAgent

  Then the page is:
  ==method==
  post
  ==protocol==
  HTTP/1.1
  ==content==
  status=tweet+from+the+api

  --
  Twitter developer documentation and resources:http://dev.twitter.com/doc
  API updates via Twitter:http://twitter.com/twitterapi
  Issues/Enhancements Tracker:
 http://code.google.com/p/twitter-api/issues/list
  Change your membership to this group:
 http://groups.google.com/group/twitter-development-talk

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: statuses.update with OAuth failing with spaces

2011-01-07 Thread Andy
And that fixed it - the encoding that was happening when I built the
signature basestring was off from what was getting sent through the
browser...

On Jan 7, 1:43 pm, Andy abowl...@gmail.com wrote:
 Ah - that's probably it.  I did not think about the signature getting
 out of whack with the form.
 Thanks.
 Andy

 On Jan 7, 12:41 pm, Taylor Singletary taylorsinglet...@twitter.com
 wrote:







  For best results, normalize your space separation characters to %20
  instead of +. Your POST body should contain something like
  tweet%20from%20the%20api and your OAuth signature basestring would encode
  this portion as tweet%2520from%2520the%2520api.

  Some libraries get a little confused with the plus character.

  Taylor

  On Fri, Jan 7, 2011 at 9:33 AM, Andy abowl...@gmail.com wrote:
   I am using OAuth to authenticate and then sending in a status update -
   which works beautifully if there are no spaces in the status string.
   As soon as I add one in, I run into a 401 - invalid signature error.
   Any advice?

   Posting to:http://api.twitter.com/1/statuses/update.json

   Here are the Headers (everything's stripped from the authorization):
   ==Authorization==
   OAuth oauth_signature=[my oauth sig], oauth_token=[my oauth
   token], oauth_consumer_key=[consumer key], oauth_nonce=[nonce],
   oauth_signature_method=HMAC-SHA1, oauth_timestamp=1294421252,
   oauth_version=1.0
   ==Content-Length==
   25
   ==Content-Type==
   application/x-www-form-urlencoded; charset=UTF-8
   ==User-Agent==
   oAuthRequestAgent

   Then the page is:
   ==method==
   post
   ==protocol==
   HTTP/1.1
   ==content==
   status=tweet+from+the+api

   --
   Twitter developer documentation and resources:http://dev.twitter.com/doc
   API updates via Twitter:http://twitter.com/twitterapi
   Issues/Enhancements Tracker:
  http://code.google.com/p/twitter-api/issues/list
   Change your membership to this group:
  http://groups.google.com/group/twitter-development-talk

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Getting authenticated user email address

2010-12-30 Thread Andy Nagai
Im going to use twitter as login to my site. For new users I need to
create a user account on my site and i need the email address from the
twitter account. Im using the oAuth method of authentication. The
object returned from the get('account/verify_credentials') method does
not have the email address of the authenticated twitter user. How can
I retreive the email address?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] when can I be whitelisted ??

2010-12-05 Thread Andy Yao
Hi,

I filled the form of request whitelisting in 11/23, 11/30.
Unfortunally I still havn't heared from them. Twitter API doc says
that it will take up to 3 days to reply developer's request. Anybody
know in fact how long will it take to have their response ? Thanks!

Andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


Re: [twitter-dev] Error creating tweets by API

2010-11-26 Thread Andy Matsubara
Twitter returns error when you submit duplicate tweets.
I guess it is your case.

Andy Matsubara

On Sat, Nov 27, 2010 at 6:11 AM, Luis Victor Quintas 
luisvictorquin...@gmail.com wrote:

 The API is not timed with, and still returns error 400! 404 returns in a
 few moments ...

 If I try to publish a tweet with other text, works perfectly.

 It may have been blocked?

 Regards,

 Luís Victor Quintas

 2010/11/26 Igor Kharin igorkha...@gmail.com

 http://apiwiki.twitter.com/w/page/22554652/HTTP-Response-Codes-and-Errors

  400 Bad Request: The request was invalid.  An accompanying error message
 will explain why. This is the status code will be returned during rate
 limiting.
  401 Unauthorized: Authentication credentials were missing or incorrect.

 Response body may be helpful as well.

 On Fri, Nov 26, 2010 at 3:08 AM, Luis Victor Quintas
 luisvictorquin...@gmail.com wrote:
  Hello everybody,
 
  I created an application using the Twitter API, the TwitVou.com. It is
  an application for creating invitations and see who will participate.
 
  Whenever you create an invitation or a user participates in an
  invitation, the application publishes a tweet.
 
  A few days ago that is no longer publishing the tweets, and returns
  the error 400 or 401. When I try to publish other texts, works
  normally by the API.
 
  Anyone know that it might be?
 
  Regards,
 
  Luís Victor Quintas
 
  --
  Twitter developer documentation and resources:
 http://dev.twitter.com/doc
  API updates via Twitter: http://twitter.com/twitterapi
  Issues/Enhancements Tracker:
 http://code.google.com/p/twitter-api/issues/list
  Change your membership to this group:
 http://groups.google.com/group/twitter-development-talk
 

 --
 Twitter developer documentation and resources: http://dev.twitter.com/doc
 API updates via Twitter: http://twitter.com/twitterapi
 Issues/Enhancements Tracker:
 http://code.google.com/p/twitter-api/issues/list
 Change your membership to this group:
 http://groups.google.com/group/twitter-development-talk




 --
 Luís Victor Quintas
  luisvictorquintas
  luisvictorquin...@gmail.com
  luisvictorquintas

  --
 Twitter developer documentation and resources: http://dev.twitter.com/doc
 API updates via Twitter: http://twitter.com/twitterapi
 Issues/Enhancements Tracker:
 http://code.google.com/p/twitter-api/issues/list
 Change your membership to this group:
 http://groups.google.com/group/twitter-development-talk


-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: xAuth - sometimes success response, sometimes Error-response

2010-10-07 Thread andy
The credentials are the same. It will only generate a new nonce and
timestamp.



On 5 Okt., 19:05, Taylor Singletary taylorsinglet...@twitter.com
wrote:
 It's likely not the nonce that is invalid in this case -- or the timestamp.

 In this case, the error specifically is indicating that it couldn't validate
 the request.

 Does the alternate 401 vs success happen with the exact same credentials, or
 are you using different credentials?

 Taylor

 On Mon, Oct 4, 2010 at 11:41 PM, andy andreas-wilkeme...@andreazw.dewrote:

  Hello,

  I´m using xAuth in an ActionScript 3.0 Project.
  I still have problems that I sometimes get a successful response, and
  a couple of times a faulty response.
  If I get a bad response, then I have the HTTP status code 401 with
  following error message:
  Failed to validate oauth signature and token

  The values that are different are the oAuth_nonce and oAuth_timestamp.
  The oAuth_nonce is determined by a random number. This is determined
  by the uuid of the current date. Subcontent special characters such
  as: - removed. Such uuid should be unique. I wonder why I for similar
  calculations of the nonce, etc. sometimes successful and sometimes get
  a bad response!

  --
  Twitter developer documentation and resources:http://dev.twitter.com/doc
  API updates via Twitter:http://twitter.com/twitterapi
  Issues/Enhancements Tracker:
 http://code.google.com/p/twitter-api/issues/list
  Change your membership to this group:
 http://groups.google.com/group/twitter-development-talk

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: xAuth - sometimes success response, sometimes Error-response

2010-10-07 Thread andy
The credentials are the same. It will only generate a new nonce and
timestamp.



On 5 Okt., 19:05, Taylor Singletary taylorsinglet...@twitter.com
wrote:
 It's likely not the nonce that is invalid in this case -- or the timestamp.

 In this case, the error specifically is indicating that it couldn't validate
 the request.

 Does the alternate 401 vs success happen with the exact same credentials, or
 are you using different credentials?

 Taylor

 On Mon, Oct 4, 2010 at 11:41 PM, andy andreas-wilkeme...@andreazw.dewrote:

  Hello,

  I´m using xAuth in an ActionScript 3.0 Project.
  I still have problems that I sometimes get a successful response, and
  a couple of times a faulty response.
  If I get a bad response, then I have the HTTP status code 401 with
  following error message:
  Failed to validate oauth signature and token

  The values that are different are the oAuth_nonce and oAuth_timestamp.
  The oAuth_nonce is determined by a random number. This is determined
  by the uuid of the current date. Subcontent special characters such
  as: - removed. Such uuid should be unique. I wonder why I for similar
  calculations of the nonce, etc. sometimes successful and sometimes get
  a bad response!

  --
  Twitter developer documentation and resources:http://dev.twitter.com/doc
  API updates via Twitter:http://twitter.com/twitterapi
  Issues/Enhancements Tracker:
 http://code.google.com/p/twitter-api/issues/list
  Change your membership to this group:
 http://groups.google.com/group/twitter-development-talk

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] xAuth - sometimes success response, sometimes Error-response

2010-10-05 Thread andy
Hello,

I´m using xAuth in an ActionScript 3.0 Project.
I still have problems that I sometimes get a successful response, and
a couple of times a faulty response.
If I get a bad response, then I have the HTTP status code 401 with
following error message:
Failed to validate oauth signature and token

The values that are different are the oAuth_nonce and oAuth_timestamp.
The oAuth_nonce is determined by a random number. This is determined
by the uuid of the current date. Subcontent special characters such
as: - removed. Such uuid should be unique. I wonder why I for similar
calculations of the nonce, etc. sometimes successful and sometimes get
a bad response!

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: xAuth - sometimes Error with StatusCode 401, sometimes Response with StatusCode 200

2010-10-01 Thread andy
Hello again,

I still have problems that I sometimes get a successful response, and
a couple of times a faulty response.
If I get a bad response, then four hundred and first with the status
code The error message uist following:
Failed to validate oauth signature and token

The values that are different are the oAuth_nonce and oAuth_timestamp.
The oAuth_nonce is determined by a random number. This is determined
by the uuid of the current date. Subcontent special characters such
as: - removed. Such uuid should be unique. I wonder why I for similar
calculations of the nonce, etc. sometimes successful and sometimes get
a bad response!

On 27 Sep., 11:41, Tom van der Woerdt i...@tvdw.eu wrote:
 401 is a general HTTP error code. The message is more important.

 If the message is about an invalid nonce, then you should check the
 timestamp. If it's about a nonce that had already been used, check the
 nonce. If it's a signature error, check the code that generates the
 signature and make sure to use proper URL encoding (which may be an
 issue here).

 It's xAuth you are using here, so also make sure that you are entering
 the right password. ;-)

 Tom

 On Mon, 27 Sep 2010 02:31:01 -0700 (PDT), andy

 andreas-wilkeme...@andreazw.de wrote:
  Hello,

  I using xAuth for an Flash-Application. I have written in the group
  Twitter Development Group already several entries, as there was
  problems to use xauth. I currently have an application that works half
  way. The problem is that I sometimes get a response with a HTTP-
  StatucCode of 200 and sometimes an error with a status code of 401.
  The only difference is that a new timestamp and a new nonce
  (oauth_nonce) are calculated. Is it possible that there will be
  differences in these parameters?

  The following is an example with parameters that return a successful
  Resposnse (HTTP status code 200):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=07AF3D6E65C79090E9B35274C03E4946
  oauth_signature=KnC1UxVVyqkrDsuwmBqGhiJpjQI=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285578604
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  And now an incorrect response with the following parameters (HTTP
  status code 401):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=317780E4B140C66DD4715283B40F13DC
  oauth_signature=0Pnd/X3w8VR5+iNmpJuNeBydeec=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285579584
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  Thanks,
  Andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: xAuth - sometimes Error with StatusCode 401, sometimes Response with StatusCode 200

2010-10-01 Thread andy


On 27 Sep., 11:41, Tom van der Woerdt i...@tvdw.eu wrote:
 401 is a general HTTP error code. The message is more important.

 If the message is about an invalid nonce, then you should check the
 timestamp. If it's about a nonce that had already been used, check the
 nonce. If it's a signature error, check the code that generates the
 signature and make sure to use proper URL encoding (which may be an
 issue here).

 It's xAuth you are using here, so also make sure that you are entering
 the right password. ;-)

 Tom

 On Mon, 27 Sep 2010 02:31:01 -0700 (PDT), andy

 andreas-wilkeme...@andreazw.de wrote:
  Hello,

  I using xAuth for an Flash-Application. I have written in the group
  Twitter Development Group already several entries, as there was
  problems to use xauth. I currently have an application that works half
  way. The problem is that I sometimes get a response with a HTTP-
  StatucCode of 200 and sometimes an error with a status code of 401.
  The only difference is that a new timestamp and a new nonce
  (oauth_nonce) are calculated. Is it possible that there will be
  differences in these parameters?

  The following is an example with parameters that return a successful
  Resposnse (HTTP status code 200):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=07AF3D6E65C79090E9B35274C03E4946
  oauth_signature=KnC1UxVVyqkrDsuwmBqGhiJpjQI=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285578604
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  And now an incorrect response with the following parameters (HTTP
  status code 401):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=317780E4B140C66DD4715283B40F13DC
  oauth_signature=0Pnd/X3w8VR5+iNmpJuNeBydeec=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285579584
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  Thanks,
  Andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: xAuth - sometimes Error with StatusCode 401, sometimes Response with StatusCode 200

2010-10-01 Thread andy


On 27 Sep., 11:41, Tom van der Woerdt i...@tvdw.eu wrote:
 401 is a general HTTP error code. The message is more important.

 If the message is about an invalid nonce, then you should check the
 timestamp. If it's about a nonce that had already been used, check the
 nonce. If it's a signature error, check the code that generates the
 signature and make sure to use proper URL encoding (which may be an
 issue here).

 It's xAuth you are using here, so also make sure that you are entering
 the right password. ;-)

 Tom

 On Mon, 27 Sep 2010 02:31:01 -0700 (PDT), andy

 andreas-wilkeme...@andreazw.de wrote:
  Hello,

  I using xAuth for an Flash-Application. I have written in the group
  Twitter Development Group already several entries, as there was
  problems to use xauth. I currently have an application that works half
  way. The problem is that I sometimes get a response with a HTTP-
  StatucCode of 200 and sometimes an error with a status code of 401.
  The only difference is that a new timestamp and a new nonce
  (oauth_nonce) are calculated. Is it possible that there will be
  differences in these parameters?

  The following is an example with parameters that return a successful
  Resposnse (HTTP status code 200):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=07AF3D6E65C79090E9B35274C03E4946
  oauth_signature=KnC1UxVVyqkrDsuwmBqGhiJpjQI=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285578604
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  And now an incorrect response with the following parameters (HTTP
  status code 401):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=317780E4B140C66DD4715283B40F13DC
  oauth_signature=0Pnd/X3w8VR5+iNmpJuNeBydeec=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285579584
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  Thanks,
  Andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: xAuth - sometimes Error with StatusCode 401, sometimes Response with StatusCode 200

2010-10-01 Thread andy
Hello again,

I still have problems that I sometimes get a successful response, and
a couple of times a faulty response.
If I get a bad response, then four hundred and first with the status
code The error message uist following:
Failed to validate oauth signature and token

The values that are different are the oAuth_nonce and oAuth_timestamp.
The oAuth_nonce is determined by a random number. This is determined
by the uuid of the current date. Subcontent special characters such
as: - removed. Such uuid should be unique. I wonder why I for similar
calculations of the nonce, etc. sometimes successful and sometimes get
a bad response!

On 27 Sep., 11:41, Tom van der Woerdt i...@tvdw.eu wrote:
 401 is a general HTTP error code. The message is more important.

 If the message is about an invalid nonce, then you should check the
 timestamp. If it's about a nonce that had already been used, check the
 nonce. If it's a signature error, check the code that generates the
 signature and make sure to use proper URL encoding (which may be an
 issue here).

 It's xAuth you are using here, so also make sure that you are entering
 the right password. ;-)

 Tom

 On Mon, 27 Sep 2010 02:31:01 -0700 (PDT), andy

 andreas-wilkeme...@andreazw.de wrote:
  Hello,

  I using xAuth for an Flash-Application. I have written in the group
  Twitter Development Group already several entries, as there was
  problems to use xauth. I currently have an application that works half
  way. The problem is that I sometimes get a response with a HTTP-
  StatucCode of 200 and sometimes an error with a status code of 401.
  The only difference is that a new timestamp and a new nonce
  (oauth_nonce) are calculated. Is it possible that there will be
  differences in these parameters?

  The following is an example with parameters that return a successful
  Resposnse (HTTP status code 200):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=07AF3D6E65C79090E9B35274C03E4946
  oauth_signature=KnC1UxVVyqkrDsuwmBqGhiJpjQI=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285578604
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  And now an incorrect response with the following parameters (HTTP
  status code 401):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=317780E4B140C66DD4715283B40F13DC
  oauth_signature=0Pnd/X3w8VR5+iNmpJuNeBydeec=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285579584
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  Thanks,
  Andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: xAuth - sometimes Error with StatusCode 401, sometimes Response with StatusCode 200

2010-10-01 Thread andy
Hello again,

I still have problems that I sometimes get a successful response, and
a couple of times a faulty response.
If I get a bad response, then four hundred and first with the status
code The error message uist following:
Failed to validate oauth signature and token

The values that are different are the oAuth_nonce and oAuth_timestamp.
The oAuth_nonce is determined by a random number. This is determined
by the uuid of the current date. Subcontent special characters such
as: - removed. Such uuid should be unique. I wonder why I for similar
calculations of the nonce, etc. sometimes successful and sometimes get
a bad response!

On 27 Sep., 11:41, Tom van der Woerdt i...@tvdw.eu wrote:
 401 is a general HTTP error code. The message is more important.

 If the message is about an invalid nonce, then you should check the
 timestamp. If it's about a nonce that had already been used, check the
 nonce. If it's a signature error, check the code that generates the
 signature and make sure to use proper URL encoding (which may be an
 issue here).

 It's xAuth you are using here, so also make sure that you are entering
 the right password. ;-)

 Tom

 On Mon, 27 Sep 2010 02:31:01 -0700 (PDT), andy

 andreas-wilkeme...@andreazw.de wrote:
  Hello,

  I using xAuth for an Flash-Application. I have written in the group
  Twitter Development Group already several entries, as there was
  problems to use xauth. I currently have an application that works half
  way. The problem is that I sometimes get a response with a HTTP-
  StatucCode of 200 and sometimes an error with a status code of 401.
  The only difference is that a new timestamp and a new nonce
  (oauth_nonce) are calculated. Is it possible that there will be
  differences in these parameters?

  The following is an example with parameters that return a successful
  Resposnse (HTTP status code 200):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=07AF3D6E65C79090E9B35274C03E4946
  oauth_signature=KnC1UxVVyqkrDsuwmBqGhiJpjQI=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285578604
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  And now an incorrect response with the following parameters (HTTP
  status code 401):
  oauth_consumer_key=myConsumerKey
  oauth_nonce=317780E4B140C66DD4715283B40F13DC
  oauth_signature=0Pnd/X3w8VR5+iNmpJuNeBydeec=
  oauth_signature_method=HMAC-SHA1
  oauth_timestamp=1285579584
  oauth_version=1.0
  x_auth_mode=client_auth
  x_auth_password=myPassword
  x_auth_username=myUsername

  Thanks,
  Andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] xAuth - sometimes Error with StatusCode 401, sometimes Response with StatusCode 200

2010-09-27 Thread andy
Hello,

I using xAuth for an Flash-Application. I have written in the group
Twitter Development Group already several entries, as there was
problems to use xauth. I currently have an application that works half
way. The problem is that I sometimes get a response with a HTTP-
StatucCode of 200 and sometimes an error with a status code of 401.
The only difference is that a new timestamp and a new nonce
(oauth_nonce) are calculated. Is it possible that there will be
differences in these parameters?

The following is an example with parameters that return a successful
Resposnse (HTTP status code 200):
oauth_consumer_key=myConsumerKey
oauth_nonce=07AF3D6E65C79090E9B35274C03E4946
oauth_signature=KnC1UxVVyqkrDsuwmBqGhiJpjQI=
oauth_signature_method=HMAC-SHA1
oauth_timestamp=1285578604
oauth_version=1.0
x_auth_mode=client_auth
x_auth_password=myPassword
x_auth_username=myUsername

And now an incorrect response with the following parameters (HTTP
status code 401):
oauth_consumer_key=myConsumerKey
oauth_nonce=317780E4B140C66DD4715283B40F13DC
oauth_signature=0Pnd/X3w8VR5+iNmpJuNeBydeec=
oauth_signature_method=HMAC-SHA1
oauth_timestamp=1285579584
oauth_version=1.0
x_auth_mode=client_auth
x_auth_password=myPassword
x_auth_username=myUsername

Thanks,
Andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
Hello Tom,

unfortunately, it still doesn´t work. When my basestring does not
include x_auth_password and x_auth_username I don´t get an successfull
response?

Now I am doing it as it is described in the documentation on
http://dev.twitter.com/pages/xauth.

I get an successfull Response with following parameter:
oauth_token=1177oauth_token_secret=WfLZlea...user_id=myID6screen_name=myNamex_auth_expires=0


Now, I will get the Friends Timeline with the URL
http://api.twitter.com/1/statuses/friends_timeline.xml and the
following GET-Parameter:

oauth_consumer_key, oauth_signature, oauth_token, oauth_consumer_key
and oauth_token_secret

When I send the request with this parameters, it will open a new
window, where should I enter my user data.

After this, I get an error response with following message:


?xml version=1.0 encoding=UTF-8?
hash
  request/1/statuses/friends_timeline.xml?
oauth_consumer_key=iTAqwZGGBLrC95j9N7VJAamp;oauth_nonce=41A58B82-45EA-
D3DC-
B770-3336247590DFamp;oauth_signature=Qze584pBZdLVX2OiPAdk7rLwOjE=amp;oauth_signature_method=HMAC-
SHA1amp;oauth_timestamp=1285054407amp;oauth_token=17312344-
qoIC5BRaaMw63fnP5fCZf8rfTJ73uqIPjjXLtvlJYamp;oauth_version=1.0amp;x_auth_mode=client_authamp;x_auth_password=infoMantisamp;x_auth_username=Matapolo/
request
  errorIncorrect signature/error
/hash


Can you tell me, what is wrong on my request?












On 20 Sep., 20:43, andy andreas-wilkeme...@andreazw.de wrote:
 OK, tomorrow I will try it again.

 Thaks
 Andreas

 On 20 Sep., 20:37, Tom van der Woerdt i...@tvdw.eu wrote:

  Thanks, I know how xAuth works. ;-) This isn't xAuth though.

  The Base String consists of all parameters you send to Twitter. You
  aren't sending x_auth_username/x_auth_password (nor should you) so it
  shouldn't be in the Base String.

  You may be confused between xAuth and OAuth here: xAuth is simply an
  extension to OAuth, so that Desktop applications can easily exchange
  usernames/passwords for credentials. However, a call to any other
  endpoint than access_token is not at all related to xAuth, so you should
  not be sending the username and/or password. That's what credentials are
  for :-)

  Tom

  On 9/20/10 8:35 PM, andy wrote:

   I use xauth, so I can log in directly from my application for Twitter.
   For pure OAuth it l ft an extra URL on Twitter and you get a pin code
   with which I return to my application needs.

   The xauth-i parameter to give, as it is described in the Twitter
   documentation.

   Would in my GET request, the parameters are passed with xauth?

   On 20 Sep., 20:23, Tom van der Woerdt i...@tvdw.eu wrote:
   No, that's no problem.

   What I *did* just notice is that the parameters in your Base String
   don't match the parameters in your GET. Why are you sending x_auth_*?

   Tom

   On 9/20/10 8:21 PM, andy wrote:

   Thank you for the quick help, I've just seen that the parameters
   since_id, since_date, max_id, count, page I have not supplied.
   Can there be a problem because in the absence of these?

   On 20 Sep., 20:10, Tom van der Woerdt i...@tvdw.eu wrote:
   Yes, OAuth is the authentication layer. If you are asked for a 
   password,
   just click cancel (but really, it shouldn't ask you for one).

   Tom

   On 9/20/10 8:07 PM, andy wrote:

   Hello Tom,

   I get an successfull response with the oauthToken, oauthSecret,
   userId, Screenname.

   My basestring to generate my signature ist this:
   POSThttps%3A%2F%2Fapi.twitter.com%2Foauth
   %2Faccess_tokenoauth_consumer_key%3D...myKey...%26oauth_nonce
   %3D4093828128%26oauth_signature_method%3DHMAC-SHA1%26oauth_timestamp
   %3D1284991785%26oauth_version%3D1.0%26x_auth_mode%3Dclient_auth
   %26x_auth_password%3D...myTwitterPassword%26x_auth_username
   %3D...myTwitterUserName...

   When I send a request with GET-Parameter it will open a Window, where
   should I enter my user data. After this I will get following XML-Code:

   hash
     -
       request
          /1/statuses/home_timeline.xml?
   oauth_timestamp=1284991785oauth_token=..myOauthToken..oauth_consumer_key=...myConsumer_Key...oauth_signature_method=HMAC-
   SHA1oauth_version=1.0
   oauth_nonce=0EEC37AC-3B39-9DC5-4316-2F7A999B057Boauth_signature=..myGeneratedSignanture
        /request
        errorCould not authenticate you./error
   /hash

   The Signantur is indeed meant to be autentifizieren the user, or not?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
Hello again,

I gerausgefunden that I need to create a new Response xauth after
signing with my access_token. And I have a new basestring, looks like
this:

GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
%2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
%3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
%3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
%3D.%26oauth_version%3D1.0

my signing Key is this:

myConsumerSecretmyTokenSecret

After creating a new Signature, I will send a Request to the URL
http://api.twitter.com/1/statuses/friends_timeline.xml with following
GET-Parameter:

oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

It opens another window where I enter my user data and then I get
again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
Hello again,

I gerausgefunden that I need to create a new Response xauth after
signing with my access_token. And I have a new basestring, looks like
this:

GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
%2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
%3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
%3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
%3D.%26oauth_version%3D1.0

my signing Key is this:

myConsumerSecretmyTokenSecret

After creating a new Signature, I will send a Request to the URL
http://api.twitter.com/1/statuses/friends_timeline.xml with following
GET-Parameter:

oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

It opens another window where I enter my user data and then I get
again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
Hello again,

I gerausgefunden that I need to create a new Response xauth after
signing with my access_token. And I have a new basestring, looks like
this:

GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
%2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
%3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
%3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
%3D.%26oauth_version%3D1.0

my signing Key is this:

myConsumerSecretmyTokenSecret

After creating a new Signature, I will send a Request to the URL
http://api.twitter.com/1/statuses/friends_timeline.xml with following
GET-Parameter:

oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

It opens another window where I enter my user data and then I get
again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
It works,

thanks for your help!

On 21 Sep., 11:17, andy andreas-wilkeme...@andreazw.de wrote:
 Hello again,

 I gerausgefunden that I need to create a new Response xauth after
 signing with my access_token. And I have a new basestring, looks like
 this:

 GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
 %2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
 %3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
 %3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
 %3D.%26oauth_version%3D1.0

 my signing Key is this:

 myConsumerSecretmyTokenSecret

 After creating a new Signature, I will send a Request to the 
 URLhttp://api.twitter.com/1/statuses/friends_timeline.xmlwith following
 GET-Parameter:

 oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
 F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
 SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

 It opens another window where I enter my user data and then I get
 again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
It works,

thanks for your help!

On 21 Sep., 11:17, andy andreas-wilkeme...@andreazw.de wrote:
 Hello again,

 I gerausgefunden that I need to create a new Response xauth after
 signing with my access_token. And I have a new basestring, looks like
 this:

 GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
 %2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
 %3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
 %3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
 %3D.%26oauth_version%3D1.0

 my signing Key is this:

 myConsumerSecretmyTokenSecret

 After creating a new Signature, I will send a Request to the 
 URLhttp://api.twitter.com/1/statuses/friends_timeline.xmlwith following
 GET-Parameter:

 oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
 F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
 SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

 It opens another window where I enter my user data and then I get
 again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
Why all the German words?

Because I come from Germany!

Viele Grüße

On 21 Sep., 11:29, andy andreas-wilkeme...@andreazw.de wrote:
 It works,

 thanks for your help!

 On 21 Sep., 11:17, andy andreas-wilkeme...@andreazw.de wrote:

  Hello again,

  I gerausgefunden that I need to create a new Response xauth after
  signing with my access_token. And I have a new basestring, looks like
  this:

  GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
  %2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
  %3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
  %3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
  %3D.%26oauth_version%3D1.0

  my signing Key is this:

  myConsumerSecretmyTokenSecret

  After creating a new Signature, I will send a Request to the 
  URLhttp://api.twitter.com/1/statuses/friends_timeline.xmlwithfollowing
  GET-Parameter:

  oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
  F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
  SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

  It opens another window where I enter my user data and then I get
  again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
Why all the German words?

Because I come from Germany!

Viele Grüße

On 21 Sep., 11:29, andy andreas-wilkeme...@andreazw.de wrote:
 It works,

 thanks for your help!

 On 21 Sep., 11:17, andy andreas-wilkeme...@andreazw.de wrote:

  Hello again,

  I gerausgefunden that I need to create a new Response xauth after
  signing with my access_token. And I have a new basestring, looks like
  this:

  GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
  %2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
  %3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
  %3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
  %3D.%26oauth_version%3D1.0

  my signing Key is this:

  myConsumerSecretmyTokenSecret

  After creating a new Signature, I will send a Request to the 
  URLhttp://api.twitter.com/1/statuses/friends_timeline.xmlwithfollowing
  GET-Parameter:

  oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
  F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
  SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

  It opens another window where I enter my user data and then I get
  again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-21 Thread andy
Why all the German words?

Because I come from Germany!

Viele Grüße

On 21 Sep., 11:29, andy andreas-wilkeme...@andreazw.de wrote:
 It works,

 thanks for your help!

 On 21 Sep., 11:17, andy andreas-wilkeme...@andreazw.de wrote:

  Hello again,

  I gerausgefunden that I need to create a new Response xauth after
  signing with my access_token. And I have a new basestring, looks like
  this:

  GEThttp%3A%2F%2Fapi.twitter.com%2F1%2Fstatuses
  %2Ffriends_timeline.xmloauth_consumer_key%3D.%26oauth_nonce
  %3D61A491E6-57D4-F561-9B14-33906AD0D04E%26oauth_signature_method
  %3DHMAC-SHA1%26oauth_timestamp%3D1285060323%26oauth_token
  %3D.%26oauth_version%3D1.0

  my signing Key is this:

  myConsumerSecretmyTokenSecret

  After creating a new Signature, I will send a Request to the 
  URLhttp://api.twitter.com/1/statuses/friends_timeline.xmlwithfollowing
  GET-Parameter:

  oauth_consumer_key=.oauth_nonce=61A491E6-57D4-
  F561-9B14-33906AD0D04Eoauth_signature=5C1ZtFJi2AjnoSoyWkCZkeIBLA4=oauth_signature_method=HMAC-
  SHA1oauth_timestamp=1285060323oauth_token=.oauth_version=1.0

  It opens another window where I enter my user data and then I get
  again an request-error.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Send direct Message with xAuth

2010-09-21 Thread andy
Hello I have problems to send a new Direct Message.

I use xAuth to authentification to Twitter. I get an successful
response with oauth_token and oauth_token_secret.

After this I send a request to get the friends Timeline. This I get
returned, as I with a new basestring and a new key (consumer Secret +
 + token_secret) forms.

Now I want to send a new DirectMessage with POST-parameters.

My base string is the following:
POSThttp%3A%2F%2Fapi.twitter.com%2F1%2Fdirect_messages
%2Fnew.xmloauth_consumer_key%3D..%26oauth_nonce
%3D0BAEA1F7-4A0B-ABB6-AA05-345F13153349%26oauth_signature_method
%3DHMAC-SHA1%26oauth_timestamp%3D1285073867%26oauth_version
%3D1.0%26screen_name%3Dname%26text%3DUpdatemyTwitter%26user_id
%3D

my signing Key is this:

myConsumerSecretmyTokenSecret

I send an Request on following URL:
http://api.twitter.com/1/direct_messages/new.xml

my POST-parameter for the Request are ths:
oauth_consumer_key=..oauth_nonce=2C5E2CF5-0AF9-7BD0-
C28F-34638C796700oauth_signature=KIio37Y
+MTF4DIFBERv8HxUVgnQ=oauth_signature_method=HMAC-
SHA1oauth_timestamp=1285074160oauth_version=1.0screen_name=.user_id=..text=UpdateMyTwitter

After this it will open a new Window, where I enter my user data and
then I get an error.

?xml version=1.0 encoding=UTF-8?
hash
  request/1/direct_messages/new.xml/request
  errorCould not authenticate you./error
/hash

What is wrong on my request?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: Send direct Message with xAuth

2010-09-21 Thread andy
And how should we proceed with xauth?

On 21 Sep., 15:14, Tom van der Woerdt i...@tvdw.eu wrote:
 Again: that's no xAuth, that's OAuth.

 The issue here: there's no oauth_token present.

 Tom

 On 9/21/10 3:11 PM, andy wrote:

  Hello I have problems to send a new Direct Message.

  I use xAuth to authentification to Twitter. I get an successful
  response with oauth_token and oauth_token_secret.

  After this I send a request to get the friends Timeline. This I get
  returned, as I with a new basestring and a new key (consumer Secret +
   + token_secret) forms.

  Now I want to send a new DirectMessage with POST-parameters.

  My base string is the following:
  POSThttp%3A%2F%2Fapi.twitter.com%2F1%2Fdirect_messages
  %2Fnew.xmloauth_consumer_key%3D..%26oauth_nonce
  %3D0BAEA1F7-4A0B-ABB6-AA05-345F13153349%26oauth_signature_method
  %3DHMAC-SHA1%26oauth_timestamp%3D1285073867%26oauth_version
  %3D1.0%26screen_name%3Dname%26text%3DUpdatemyTwitter%26user_id
  %3D

  my signing Key is this:

  myConsumerSecretmyTokenSecret

  I send an Request on following URL:
 http://api.twitter.com/1/direct_messages/new.xml

  my POST-parameter for the Request are ths:
  oauth_consumer_key=..oauth_nonce=2C5E2CF5-0AF9-7BD0-
  C28F-34638C796700oauth_signature=KIio37Y
  +MTF4DIFBERv8HxUVgnQ=oauth_signature_method=HMAC-
  SHA1oauth_timestamp=1285074160oauth_version=1.0screen_name=.user_id=..text=UpdateMyTwitter

  After this it will open a new Window, where I enter my user data and
  then I get an error.

  ?xml version=1.0 encoding=UTF-8?
  hash
    request/1/direct_messages/new.xml/request
    errorCould not authenticate you./error
  /hash

  What is wrong on my request?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] get Frienfstimeline after connection with xAuth

2010-09-20 Thread andy
Hello,

I have get an successfull request with xAuth. After this I want to get
the friends Timeline. I develop with ActionScript 3.0. After
successfull Responde I send an Requedt with my authorisation Details
to Twitter with GET-Parameter to Twitter.

http://api.twitter.com/1/statuses/home_timeline.xml?oauth_timestamp=1284991785oauth_token=..myOauthToken..oauth_consumer_key=...myConsumer_Key...oauth_signature_method=HMAC-SHA1oauth_version=1.0oauth_nonce=0EEC37AC-3B39-9DC5-4316-2F7A999B057Boauth_signature=..myGeneratedSignanture..

What is wrong aon my request with this GET-Parameters? I hope everyone
can help me.

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-20 Thread andy
Thank you for the quick help, I've just seen that the parameters
since_id, since_date, max_id, count, page I have not supplied.
Can there be a problem because in the absence of these?

On 20 Sep., 20:10, Tom van der Woerdt i...@tvdw.eu wrote:
 Yes, OAuth is the authentication layer. If you are asked for a password,
 just click cancel (but really, it shouldn't ask you for one).

 Tom

 On 9/20/10 8:07 PM, andy wrote:

  Hello Tom,

  I get an successfull response with the oauthToken, oauthSecret,
  userId, Screenname.

  My basestring to generate my signature ist this:
  POSThttps%3A%2F%2Fapi.twitter.com%2Foauth
  %2Faccess_tokenoauth_consumer_key%3D...myKey...%26oauth_nonce
  %3D4093828128%26oauth_signature_method%3DHMAC-SHA1%26oauth_timestamp
  %3D1284991785%26oauth_version%3D1.0%26x_auth_mode%3Dclient_auth
  %26x_auth_password%3D...myTwitterPassword%26x_auth_username
  %3D...myTwitterUserName...

  When I send a request with GET-Parameter it will open a Window, where
  should I enter my user data. After this I will get following XML-Code:

  hash
    -
      request
         /1/statuses/home_timeline.xml?
  oauth_timestamp=1284991785oauth_token=..myOauthToken..oauth_consumer_key=...myConsumer_Key...oauth_signature_method=HMAC-
  SHA1oauth_version=1.0
  oauth_nonce=0EEC37AC-3B39-9DC5-4316-2F7A999B057Boauth_signature=..myGeneratedSignanture
       /request
       errorCould not authenticate you./error
  /hash

  The Signantur is indeed meant to be autentifizieren the user, or not?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-20 Thread andy
I use xauth, so I can log in directly from my application for Twitter.
For pure OAuth it läft an extra URL on Twitter and you get a pin code
with which I return to my application needs.

The xauth-i parameter to give, as it is described in the Twitter
documentation.

Would in my GET request, the parameters are passed with xauth?




On 20 Sep., 20:23, Tom van der Woerdt i...@tvdw.eu wrote:
 No, that's no problem.

 What I *did* just notice is that the parameters in your Base String
 don't match the parameters in your GET. Why are you sending x_auth_*?

 Tom

 On 9/20/10 8:21 PM, andy wrote:

  Thank you for the quick help, I've just seen that the parameters
  since_id, since_date, max_id, count, page I have not supplied.
  Can there be a problem because in the absence of these?

  On 20 Sep., 20:10, Tom van der Woerdt i...@tvdw.eu wrote:
  Yes, OAuth is the authentication layer. If you are asked for a password,
  just click cancel (but really, it shouldn't ask you for one).

  Tom

  On 9/20/10 8:07 PM, andy wrote:

  Hello Tom,

  I get an successfull response with the oauthToken, oauthSecret,
  userId, Screenname.

  My basestring to generate my signature ist this:
  POSThttps%3A%2F%2Fapi.twitter.com%2Foauth
  %2Faccess_tokenoauth_consumer_key%3D...myKey...%26oauth_nonce
  %3D4093828128%26oauth_signature_method%3DHMAC-SHA1%26oauth_timestamp
  %3D1284991785%26oauth_version%3D1.0%26x_auth_mode%3Dclient_auth
  %26x_auth_password%3D...myTwitterPassword%26x_auth_username
  %3D...myTwitterUserName...

  When I send a request with GET-Parameter it will open a Window, where
  should I enter my user data. After this I will get following XML-Code:

  hash
    -
      request
         /1/statuses/home_timeline.xml?
  oauth_timestamp=1284991785oauth_token=..myOauthToken..oauth_consumer_key=...myConsumer_Key...oauth_signature_method=HMAC-
  SHA1oauth_version=1.0
  oauth_nonce=0EEC37AC-3B39-9DC5-4316-2F7A999B057Boauth_signature=..myGeneratedSignanture
       /request
       errorCould not authenticate you./error
  /hash

  The Signantur is indeed meant to be autentifizieren the user, or not?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: get Frienfstimeline after connection with xAuth

2010-09-20 Thread andy
OK, tomorrow I will try it again.

Thaks
Andreas

On 20 Sep., 20:37, Tom van der Woerdt i...@tvdw.eu wrote:
 Thanks, I know how xAuth works. ;-) This isn't xAuth though.

 The Base String consists of all parameters you send to Twitter. You
 aren't sending x_auth_username/x_auth_password (nor should you) so it
 shouldn't be in the Base String.

 You may be confused between xAuth and OAuth here: xAuth is simply an
 extension to OAuth, so that Desktop applications can easily exchange
 usernames/passwords for credentials. However, a call to any other
 endpoint than access_token is not at all related to xAuth, so you should
 not be sending the username and/or password. That's what credentials are
 for :-)

 Tom

 On 9/20/10 8:35 PM, andy wrote:

  I use xauth, so I can log in directly from my application for Twitter.
  For pure OAuth it l ft an extra URL on Twitter and you get a pin code
  with which I return to my application needs.

  The xauth-i parameter to give, as it is described in the Twitter
  documentation.

  Would in my GET request, the parameters are passed with xauth?

  On 20 Sep., 20:23, Tom van der Woerdt i...@tvdw.eu wrote:
  No, that's no problem.

  What I *did* just notice is that the parameters in your Base String
  don't match the parameters in your GET. Why are you sending x_auth_*?

  Tom

  On 9/20/10 8:21 PM, andy wrote:

  Thank you for the quick help, I've just seen that the parameters
  since_id, since_date, max_id, count, page I have not supplied.
  Can there be a problem because in the absence of these?

  On 20 Sep., 20:10, Tom van der Woerdt i...@tvdw.eu wrote:
  Yes, OAuth is the authentication layer. If you are asked for a password,
  just click cancel (but really, it shouldn't ask you for one).

  Tom

  On 9/20/10 8:07 PM, andy wrote:

  Hello Tom,

  I get an successfull response with the oauthToken, oauthSecret,
  userId, Screenname.

  My basestring to generate my signature ist this:
  POSThttps%3A%2F%2Fapi.twitter.com%2Foauth
  %2Faccess_tokenoauth_consumer_key%3D...myKey...%26oauth_nonce
  %3D4093828128%26oauth_signature_method%3DHMAC-SHA1%26oauth_timestamp
  %3D1284991785%26oauth_version%3D1.0%26x_auth_mode%3Dclient_auth
  %26x_auth_password%3D...myTwitterPassword%26x_auth_username
  %3D...myTwitterUserName...

  When I send a request with GET-Parameter it will open a Window, where
  should I enter my user data. After this I will get following XML-Code:

  hash
    -
      request
         /1/statuses/home_timeline.xml?
  oauth_timestamp=1284991785oauth_token=..myOauthToken..oauth_consumer_key=...myConsumer_Key...oauth_signature_method=HMAC-
  SHA1oauth_version=1.0
  oauth_nonce=0EEC37AC-3B39-9DC5-4316-2F7A999B057Boauth_signature=..myGeneratedSignanture
       /request
       errorCould not authenticate you./error
  /hash

  The Signantur is indeed meant to be autentifizieren the user, or not?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Problems with xAuth in Flash (Adobe AIR)

2010-09-17 Thread andy
;
params.x_auth_password = password;
params.x_auth_username = user;

var request:URLRequest = new 
URLRequest(https://api.twitter.com/
oauth/access_token+postVariables);

request.method = URLRequestMethod.POST;
request.requestHeaders = new Array(header);
request.contentType = 
application/x-www-form-urlencoded;
//request.data = params;

var loader:URLLoader = new URLLoader();
loader.addEventListener(Event.COMPLETE, 
onComplete);
loader.addEventListener(IOErrorEvent.IO_ERROR, 
onFailed);
loader.load(request);


Unfortunately I do not get an successful response. I get the Error-
Message Failed to validate oauth signature and token, the HTTP
status code 401 and following Error-description:
Error #2032: Stream Error. URL:
https://api.twitter.com/oauth/access_token?x_auth_mode=client_authx_auth_password=myPasswordx_auth_username=myUsername;

I am grateful for any help
andy

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] signature with xAuth

2010-09-15 Thread andy
Can someone explain to me exactly how I cover the parameter
oauth_signature? The documentation of Twitter is as difficult. Do I
use my Access_token_secret?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] Re: 01:Authentication credentials were missing or incorrect. / ColdFusion + Twitter4J

2010-09-14 Thread Andy Reid
Oddly enough. No. I just dumped the response toString():

OAuthToken{token='z', tokenSecret='y',
secretKeySpec=null}

This is odd because it actually comes back to the correct page.

However, when I manually set the default callback url (in
dev.twitter.com) the oAuth worked completely fine and I was able to
send updates, etc. The destination domain for the desired callback is
in the list, and, like I said, it even came back to the correct page.

Any idea what that could be?!

Thanks,
Andy

On Sep 10, 3:11 pm, Tom van der Woerdt i...@tvdw.eu wrote:
 Do you get a confirmation on the callback after request_token?

 Tom

 On 9/10/10 9:55 PM, Andy Reid wrote:



  Hi --

  I'm trying to get my oAuth working with twitter4j and ColdFusion.

  Here's the code I use:

  cfset TwitterConsumerKey = ss
  cfset TwitterConsumerSecret = 
  cfset Twitter = createObject(java, twitter4j.Twitter)
  cfset
  Twitter.setOAuthConsumer(TwitterConsumerKey,TwitterConsumerSecret)
  cfif structKeyExists(url,'oauth_token') IS FALSE
  !--- // 2. Authorize ---
     cfset RequestToken = Twitter.getOAuthRequestToken(http://
  myURL.com)
     cfset Session.oAuthRequestToken = RequestToken.getToken()
     cfset Session.oAuthRequestTokenSecret =
  RequestToken.getTokenSecret()
     cflocation url=#RequestToken.getAuthorizationURL()#
  addtoken=No
  cfelse
     !--- // 3. Authenticate // ---
     cfset AccessToken =
  Twitter.getOAuthAccessToken(Session.oAuthRequestToken,Session.oAuthRequestT 
  okenSecret)
     cfset session.StoredAccessToken = AccessToken.getToken()
     cfset session.StoredAccessSecret = AccessToken.getTokenSecret()
      cfset
  Twitter.setOAuthAccessToken(Session.StoredAccessToken,Session.StoredAccessS 
  ecret)
     cfset ID = Twitter.getId()
      cfdump var=#session#
      cfdump var=#ID#
  /cfif

  It loads fine, and brings me to the Twitter authentication screen. I
  click Agree and am redirected back to my page.

  When I return I am met with this error:
  401:Authentication credentials were missing or incorrect. ?xml
  version=1.0 encoding=UTF-8? hash request/oauth/access_token/
  request errorInvalid oauth_verifier parameter/error

  Any ideas?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


[twitter-dev] 01:Authentication credentials were missing or incorrect. / ColdFusion + Twitter4J

2010-09-10 Thread Andy Reid
Hi --

I'm trying to get my oAuth working with twitter4j and ColdFusion.

Here's the code I use:


cfset TwitterConsumerKey = ss
cfset TwitterConsumerSecret = 
cfset Twitter = createObject(java, twitter4j.Twitter)
cfset
Twitter.setOAuthConsumer(TwitterConsumerKey,TwitterConsumerSecret)
cfif structKeyExists(url,'oauth_token') IS FALSE
!--- // 2. Authorize ---
cfset RequestToken = Twitter.getOAuthRequestToken(http://
myURL.com)
cfset Session.oAuthRequestToken = RequestToken.getToken()
cfset Session.oAuthRequestTokenSecret =
RequestToken.getTokenSecret()
cflocation url=#RequestToken.getAuthorizationURL()#
addtoken=No
cfelse
!--- // 3. Authenticate // ---
cfset AccessToken =
Twitter.getOAuthAccessToken(Session.oAuthRequestToken,Session.oAuthRequestTokenSecret)
cfset session.StoredAccessToken = AccessToken.getToken()
cfset session.StoredAccessSecret = AccessToken.getTokenSecret()
cfset
Twitter.setOAuthAccessToken(Session.StoredAccessToken,Session.StoredAccessSecret)
cfset ID = Twitter.getId()
cfdump var=#session#
cfdump var=#ID#
/cfif


It loads fine, and brings me to the Twitter authentication screen. I
click Agree and am redirected back to my page.

When I return I am met with this error:
401:Authentication credentials were missing or incorrect. ?xml
version=1.0 encoding=UTF-8? hash request/oauth/access_token/
request errorInvalid oauth_verifier parameter/error

Any ideas?

-- 
Twitter developer documentation and resources: http://dev.twitter.com/doc
API updates via Twitter: http://twitter.com/twitterapi
Issues/Enhancements Tracker: http://code.google.com/p/twitter-api/issues/list
Change your membership to this group: 
http://groups.google.com/group/twitter-development-talk?hl=en


Re: [twitter-dev] Re: Application source in Direct Messages

2010-08-19 Thread Andy Matsubara
Thank you. I voted it.

On Fri, Aug 20, 2010 at 10:55 AM, nischalshetty
nischalshett...@gmail.com wrote:
 I've created a feature request. I request everyone to star it so that
 this can be done.

 Life would be so much simpler when users don't receive those automated
 direct messages!

 http://code.google.com/p/twitter-api/issues/detail?id=1819

 -Nischal

 On Aug 20, 1:18 am, M. Edward (Ed) Borasky zn...@borasky-
 research.net wrote:
 +1e9
 --
 M. Edward (Ed) Boraskyhttp://borasky-research.nethttp://twitter.com/znmeb

 A mathematician is a device for turning coffee into theorems. - Paul Erdos

 Quoting nischalshetty nischalshett...@gmail.com:



  I'm totally and unconditionally frustrated with the direct messages
  sent by various apps. I set out on creating a spam filter for twitter
  direct messages but then realized this one small thing from twitter's
  dev team would help everyone a lot more than any of us 3rd party devs
  doing it.

  Can we have the application source for Direct Messages as well? It'll
  help in identifying the source of automated direct messages and app
  developers can incorporate a way in which users can block messages
  from rogue apps.

  I'm really tired of being everyone's #Godfather !!


Re: [twitter-dev] Re: Getting Started...

2010-07-31 Thread Andy Dixon
Hi Tom,

Thanks for your email back..

I managed to get it sorted in the end.. Not entirely sure since I was cursing 
quite a bit, but hopefully by the end of today I'll have a full REALStudio 
(REALBasic) oAuth class..!

Thanks

Andy


On 31 Jul 2010, at 01:50, Tom wrote:

 I don't immediately see what's wrong, but consider tracing your steps.
 
 You already have a class that creates the authorization header. Feed
 it some information which you know to be correct, and check for the
 outcome.
 
 You could use these: http://dev.twitter.com/pages/auth#request-token -
 all information is there, including values which you get between the
 steps.
 
 Tom
 
 
 On Jul 30, 11:46 am, Andy Dixon andy.di...@zxcreative.com wrote:
 Hello,
 
 I'm trying to migrate my code across to using oAuth, and there is no class 
 for oAuth in the language I use, so I'm having to drop in at the deep end.
 
 At the moment, I am a bit stuck, I keep getting a 401 when I request a token.
 
 I have created this as my signature base string:
 
 POSThttps%3A%2F%2Fapi.twitter.com%2Foauth%2Frequest_tokenoauth_callback%3Doob%26oauth_consumer_key%3DAXpCOWR4c2IZVlSGNXvdZg%26auth_nonce%3DQP70eNmVz8jvdPevU3oJD2AfF7R7odC2XJcn4XlZJqk%26auth_signature_method%3DHMAC-SHA1%26auth_timestamp%3D1280511571%26auth_version%3D1.0
 
 Created a signed hash of this, using my Consumer Secret
 
 Base-64 encoded the hash since it was non-unicode
 
 URL Encoded the Base-64 string
 
 which then gives me:
 
 oAuth oauth_nonce=QP70eNmVz8jvdPevU3oJD2AfF7R7odC2XJcn4XlZJqk, 
 oauth_callback=oob, oauth_signature_method=HMAC-SHA1, 
 oauth_timestamp=1280511571, oauth_consumer_key=AXpCOWR4c2IZVlSGNXvdZg, 
 oauth_signature=4zCns2DZTQzmo2HpYY99dhJVl5A%3D, oauth_version=1.0
 
 But when I make the POST request with the above set, I still get a 401 
 Unauthorised.
 
 Could someone steer me in the right direction please?
 
 Thanks :)
 
 Andy



[twitter-dev] Getting Started...

2010-07-30 Thread Andy Dixon
Hello,

I'm trying to migrate my code across to using oAuth, and there is no class for 
oAuth in the language I use, so I'm having to drop in at the deep end.

At the moment, I am a bit stuck, I keep getting a 401 when I request a token.

I have created this as my signature base string:

POSThttps%3A%2F%2Fapi.twitter.com%2Foauth%2Frequest_tokenoauth_callback%3Doob%26oauth_consumer_key%3DAXpCOWR4c2IZVlSGNXvdZg%26auth_nonce%3DQP70eNmVz8jvdPevU3oJD2AfF7R7odC2XJcn4XlZJqk%26auth_signature_method%3DHMAC-SHA1%26auth_timestamp%3D1280511571%26auth_version%3D1.0

Created a signed hash of this, using my Consumer Secret

Base-64 encoded the hash since it was non-unicode

URL Encoded the Base-64 string

which then gives me:

oAuth oauth_nonce=QP70eNmVz8jvdPevU3oJD2AfF7R7odC2XJcn4XlZJqk, 
oauth_callback=oob, oauth_signature_method=HMAC-SHA1, 
oauth_timestamp=1280511571, oauth_consumer_key=AXpCOWR4c2IZVlSGNXvdZg, 
oauth_signature=4zCns2DZTQzmo2HpYY99dhJVl5A%3D, oauth_version=1.0 

But when I make the POST request with the above set, I still get a 401 
Unauthorised.

Could someone steer me in the right direction please?

Thanks :)

Andy



Re: [twitter-dev] Re: TwitPic 401 Unauthorized image upload

2010-07-25 Thread Andy Matsubara
Just for doublechekking.

Your first post showed X-Auth-Service-Provider was JSON. If you signed to
https://api.twitter.com/1/account/verify_credentials.xml;,
X-Auth-Service-Provider
also must be XML.

Andy

On Sun, Jul 25, 2010 at 5:03 AM, globaljobber
gerardn...@exciteinternet.co.uk wrote:
 Hi Andy, thanks for replying.

 Yes, I did sign the url as you mention.

 As a test, I also sent a request to

 https://api.twitter.com/1/account/verify_credentials.xml;

 From this I get authorization ok using a standard call when using an
 Authorization header, but as soon as I use the header X-Verify-
 Credentials-Authorization then I get the 401 not authorized.

 I created the signed request using a GET not a POST, then modify the
 Realm part, as instructed by other posts. The credentials were creatd
 using the request url of https://api.twitter.com/1/account/
 verify_credentials.xml.

 As far as I can tell, I am doing everything correctly - but obviously
 not. Can't fathom what the problem is, I wish Twitter API provided
 more feedback for debugging.

 Regards
 Gerard




 On Jul 24, 12:40 pm, Andy Matsubara andymatsub...@gmail.com wrote:
 Did you sign to 
 thehttps://api.twitter.com/1/account/verify_credentials.jsonto get the
 credentials?
 The signed url must be the same as X-Auth-Service-Provider.

 Andy Matsubara

 On Sat, Jul 24, 2010 at 10:57 PM, globaljobber

 - Hide quoted text -

 - Show quoted text -gerardn...@exciteinternet.co.uk wrote:
  Hi,

  Been on this for a week. Am having trouble uploading image to Twitpic
  with Oauth. I get user to authenticate ok, receive access_token, etc.,
  and then try to make a httpwebrequest POST after generating X-Verify-
  Credentials-Authorization string.

  I am always getting a 401 Unauthorized Access response. Has anyone
  anywhere on the planet done this with ASP.NET yet who could help?
  Seems no one has.

  Here is part of the post that I generate, including headers:

  --76a18be812b446b599adabd8c9b6fee0
  Content-Disposition: form-data; name=X-Auth-Service-Provider

 https://api.twitter.com/1/account/verify_credentials.json
  --76a18be812b446b599adabd8c9b6fee0
  Content-Disposition: form-data; name=X-Verify-Credentials-
  Authorization

  OAuth realm=http://
  api.twitter.com/,oauth_consumer_key=9cjtDDCxlOYSSJqyp7XKzA,oauth_nonce=6C850587,oauth_signature_method=HMAC-
  SHA1,oauth_timestamp=1233928528,oauth_token=15321156-7q4tTvSwJ9oB6iWZh7DvRjkn60eKTc1T4VRkNl4,oauth_version=1.0,oauth_signature=9FJK45EJtW4EfpnJla6S
  %2BGIqvuE%3D
  --76a18be812b446b599adabd8c9b6fee0
  Content-Disposition: form-data; name=message

  Test image upload
  --76a18be812b446b599adabd8c9b6fee0
  Content-Disposition: form-data; name=key

  97bfc758472981ds9630232def4eea82
  --76a18be812b446b599adabd8c9b6fee0
  Content-Disposition: file; name=media; filename=DSC_22.jpg
  Content-Type: image/jpeg

  Much appreciate any help from someone.
  Thanks
  Gerard


Re: [twitter-dev] TwitPic 401 Unauthorized image upload

2010-07-24 Thread Andy Matsubara
Did you sign to the
https://api.twitter.com/1/account/verify_credentials.json to get the
credentials?
The signed url must be the same as X-Auth-Service-Provider.

Andy Matsubara

On Sat, Jul 24, 2010 at 10:57 PM, globaljobber
gerardn...@exciteinternet.co.uk wrote:
 Hi,

 Been on this for a week. Am having trouble uploading image to Twitpic
 with Oauth. I get user to authenticate ok, receive access_token, etc.,
 and then try to make a httpwebrequest POST after generating X-Verify-
 Credentials-Authorization string.

 I am always getting a 401 Unauthorized Access response. Has anyone
 anywhere on the planet done this with ASP.NET yet who could help?
 Seems no one has.

 Here is part of the post that I generate, including headers:


 --76a18be812b446b599adabd8c9b6fee0
 Content-Disposition: form-data; name=X-Auth-Service-Provider

 https://api.twitter.com/1/account/verify_credentials.json
 --76a18be812b446b599adabd8c9b6fee0
 Content-Disposition: form-data; name=X-Verify-Credentials-
 Authorization

 OAuth realm=http://
 api.twitter.com/,oauth_consumer_key=9cjtDDCxlOYSSJqyp7XKzA,oauth_nonce=6C850587,oauth_signature_method=HMAC-
 SHA1,oauth_timestamp=1233928528,oauth_token=15321156-7q4tTvSwJ9oB6iWZh7DvRjkn60eKTc1T4VRkNl4,oauth_version=1.0,oauth_signature=9FJK45EJtW4EfpnJla6S
 %2BGIqvuE%3D
 --76a18be812b446b599adabd8c9b6fee0
 Content-Disposition: form-data; name=message

 Test image upload
 --76a18be812b446b599adabd8c9b6fee0
 Content-Disposition: form-data; name=key

 97bfc758472981ds9630232def4eea82
 --76a18be812b446b599adabd8c9b6fee0
 Content-Disposition: file; name=media; filename=DSC_22.jpg
 Content-Type: image/jpeg


 Much appreciate any help from someone.
 Thanks
 Gerard


[twitter-dev] OAuth Echo difference between TwitPic and MobyPicture

2010-07-18 Thread Andy Matsubara
I'm trying OAuth Echo upload in various OAuth Echo enabled providers.
I was successful on TwitPic but not on MobyPicture.
Difference between two services seems to be the endpoint url and api key.
But MobyPicture causes connection reset by peer.
Is there anything else I need?

Andy Matsubara


[twitter-dev] Error messages during authorize and redirect processes (OAuth)

2010-07-07 Thread Andy
I use the twitter API in my mobile app to make tweets and retweets
using OAuth authentication methods.
Programming language is Zend Framework v2.3.0, PHP Version 5.3.1.
As a 'siteUrl' I use the mobile url: http://m.twitter.com/oauth;.

Good: The twitter authorize and redirect process for tweet and retweet
works fine at Mozilla Firefox (Version 3.6.6).
Bad: At Google Chrome browser (Version 5.0.375.99) it shows error,
when I go to authorize-page (with question Connect your account?) at
retweet:

Here is the complete error message:

-
This page contains the following errors:
error on line 393 at column 41: Entity 'rarr' not defined
Below is a rendering of the page up to the first error.
-

At lines 391 - 393 stands:

div class=pipeline orange
  Zugreifen und aktualisieren? brarr;/b
/div


And later, when I try Allow connect my account, I get this error
message:

---
This page contains the following errors:
error on line 395 at column 36: Entity 'rarr' not defined
error on line 402 at column 27: AttValue:  or ' expected
Below is a rendering of the page up to the first error.
---

I tried Opera browser too, and there I have no errors at authorize-
page, but then error at redirect page:

Here is the complete error message:

---
XML-Interpretation fehlgeschlagen
XML-Interpretation fehlgeschlagen: Syntaxfehler (Zeile: 402, Zeichen:
27)

Dokument als HTML neu analysieren.
Error: invalid attribute value
Spezifikation: http://www.w3.org/TR/REC-xml/#NT-AttValue

399: br/br/
400:
401: img alt= src=http://a1.twimg.com/a/1278188204/images/
spinner.gif /
402: Du wirst zurück zu a href=\http://localhost/testapp/public/
twitter/connect/?oauth_token=key;oauth_verifier=key\test app/a
geleitet.
403: br/br/
404:
405: /div
---

In the row 402, column 27 is the '\' character after a href=. As
far as I understand, the redirect page is built by twitter, and only
my callback url (http://localhost/testapp/public/twitter/connect/?
oauth_token=key;oauth_verifier=key is added to the page.

Are this error messages a twitter api bugs? The redirect to my site
after tweet and retweet works fine, but it is awful to see this error
messages during authorize and then redirect.


[twitter-dev] Display most recent post, load previous on click

2010-06-22 Thread Andy Joe
At a prototype wordpress site I'm building, I've got a twitter bird,
and when you hover over that bird, a speech bubble pops up (which has
some placement issues still in safari but looks fine in firefox).
Inside that speech bubble I want my most recent tweet to display. But
when I click on the bird, I want the previous tweet to display, and
each click thereafter just keeps going back to the previous and
previous tweet.

I'm a novice even at CSS, but I find that the forums out there support
my level of learning, unless they are forums regarding API's. I can
decode the meaning behind html, css, and maybe even php easier than
the english used on this site. So I'm just wondering if anyone here
could give me a hand. What would be the best way to implement what
I've mentioned above?


Re: [twitter-dev] Re: Repeat Tweets

2010-06-15 Thread Andy Matsubara
Taylor,

There's a sample of six consecutive tweets.
http://twitter.com/AppleWalker/status/16204554355
http://twitter.com/AppleWalker/status/16204551280
http://twitter.com/AppleWalker/status/16204548302
http://twitter.com/AppleWalker/status/16204545368
http://twitter.com/AppleWalker/status/16204542279
http://twitter.com/AppleWalker/status/16204539134

Andy Matsubara

On Wed, Jun 16, 2010 at 4:21 AM, methnen meth...@gmail.com wrote:
 Can you provide some links to the repeated tweets? While things were at
 their worse last night, it was very easy for duplicate updates to get
 processed but that shouldn't be the case now.

 We manually deleted them and it now appears to have stopped.

 Are you sure that the client you were using isn't trying to re-post tweets
 on your behalf, thinking they haven't been posted yet?

 At first I thought it might be on our end.  As we use the API to make
 tweets via a custom script in our CMS.  However, the script records
 successful posts and then stops posting and the repeating tweet was
 recorded as a successful post and our system never sent it to Twitter
 again.

 Anyway it appears to have stopped so I guess all is good.  :)


Re: [twitter-dev] Re: link wrapping on the API

2010-06-08 Thread Andy Matsubara
Raffi wrote:
 related to this: the way the Twitter API counts characters is going to change 
 ever so slightly. our 140
 characters is now going to be defined as 140 characters after link wrapping. 
 t.co links are of a
 predictable length -- they will always be 20 characters. after we make this 
 live, it will be feasible to
 send in the text for a status that is greater than 140 characters. the rule 
 is after the link wrapping,
 the text transforms to 140 characters or fewer. we'll be using the same logic 
 that is in twitter-text-rb
 to figure out what is a URL.
I guess this change will make frontend text handling more difficult.
Counting characters in a text box must figure out what is a URL. I
hope Twitter will publish JavaScript library for realtime character
counts. I also want APIs to make shortened URL.

Andy Matsubara


Re: [twitter-dev] Getting people to join my twitter

2010-06-06 Thread Andy Matsubara
I recommend you to use Twitter Anywhere. It has 'join my twitter
account' button.

On Sat, Jun 5, 2010 at 10:04 PM, neuromancer ghillsee...@aol.com wrote:
 If I want to put on my website a 'join my twitter account' icon, is
 this something easy to do or do I need an app?
 -- NM


[twitter-dev] Using Anywhere token

2010-06-02 Thread Andy Matsubara
I'm using both Twitter OAuth and Twitter Anywhere's connect button in my site.
I'd like to know whether Twitter Anywhere's connected user is someone
who is already authenticated
by Twitter OAuth. But I haven't find how to make it possible.
Please help me solve this problem.

Andy Matsubara
Yokohama, Japan


Re: [twitter-dev] Using Anywhere token

2010-06-02 Thread Andy Matsubara
Yes. Sending screen name or id by AJAX is possible. But it doesn't
certify the user. Any program can send the info. I cannot avoid
spoofing. I need more secure way to communicate between server and
Anywhere Javascript.

Andy Matsubara

On Thu, Jun 3, 2010 at 2:35 AM, Taylor Singletary
taylorsinglet...@twitter.com wrote:
 This isn't possible at this time but we'd like to enable some of these
 cross-polinated integrations long-term. Stay tuned. It is possible to use
 @Anywhere to determine the current user's screen name or member id, then use
 AJAX to send that data to your back end and make a comparison, but the
 access tokens in @Anywhere are quite different than those in OAuth 1.0a.

 On Wed, Jun 2, 2010 at 10:29 AM, Andy Matsubara andymatsub...@gmail.com
 wrote:

 I'm using both Twitter OAuth and Twitter Anywhere's connect button in my
 site.
 I'd like to know whether Twitter Anywhere's connected user is someone
 who is already authenticated
 by Twitter OAuth. But I haven't find how to make it possible.
 Please help me solve this problem.

 Andy Matsubara
 Yokohama, Japan




[twitter-dev] Re: Can our twitter app call /oauth/revoke?

2010-04-21 Thread Andy Freeman
While I may not want to revoke access for a key, I don't want to leave
folks logged into twitter if they use my application from a shared
computer.  (And no, asking them to log out from twitter isn't
reasonable.)

It used to be that oauth/authorize did NOT leave users logged into
twitter, now it does.

http://code.google.com/p/twitter-api/issues/detail?id=1453



On Apr 20, 6:36 pm, Abraham Williams 4bra...@gmail.com wrote:
 There is no oauth/revoke method. Personally I don't see much utility in one
 except for keeping /settings/connections less cluttered.

 Abraham





 On Tue, Apr 20, 2010 at 18:15, Robbie Coleman rob...@gravity.com wrote:
  I do not see it documented, and dev.twitter.com/doc is throwing 403's on
  searches, but I do see that your own 
 http://twitter.com/settings/connections; Revoke Access links call this
  on the click event.

  I am trying to provide our users a clean UI for managing all of their OAuth
  enabled networks/sites, and twitter is one of those. Both Facebook and
  Google (their OAuth contact API) provide API calls to revoke a user's
  access_token/session_key.

  Thanks,
  Robbie Coleman
  Software Cleric  Social Shaman
  Gravity

 --
 Abraham Williams | Developer for hire |http://abrah.am
 PoseurTech Labs | Projects |http://labs.poseurtech.com
 This email is: [ ] shareable [x] ask first [ ] private.

 --
 Subscription 
 settings:http://groups.google.com/group/twitter-development-talk/subscribe?hl=en-
  Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: How to end user session?

2010-04-21 Thread Andy Freeman
While oauth/authenticate with force_login=true does force users to
provide credentials, oauth/authenticate leaves them logged into
twitter, which is somewhat dangerous from a shared or public computer.

oauth/authorize used to behave differently - it didn't leave users
logged in.  However, that
changed - see http://code.google.com/p/twitter-api/issues/detail?id=1453
.

On Apr 20, 5:55 pm, Abraham Williams 4bra...@gmail.com wrote:
 You can add send users 
 tohttps://twitter.com/oauth/authenticate?oauth_token=xyzforce_login=tr...
 the force_login=true) to have users always prompted for username
 and password on twitter.com.

 http://apiwiki.twitter.com/Twitter-REST-API-Method:-oauth-authenticate

 http://apiwiki.twitter.com/Twitter-REST-API-Method:-oauth-authenticate
 Abraham





 On Tue, Apr 20, 2010 at 12:48, Jonathon Hill jhill9...@gmail.com wrote:
  Hello,

  I'm building an app that uses OAuth for registration and
  authentication. Is there any way to log an authenticated user out of
  twitter, so that he/she can log in with a different twitter account?

  Calling the REST endpoint /account/end_session.json doesn't work.

  Thanks,

  Jonathon Hill

  Company52
 http://company52.com
  @compwright

  --
  Subscription settings:
 http://groups.google.com/group/twitter-development-talk/subscribe?hl=en

 --
 Abraham Williams | Developer for hire |http://abrah.am
 PoseurTech Labs | Projects |http://labs.poseurtech.com
 This email is: [ ] shareable [x] ask first [ ] private.- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: Read only @anywhere application bug fix

2010-04-17 Thread Andy
 5) Change the Default Access type to Read  Write
this will not work for me - no tweets will be send out so far

thanks for any hint



-- 
Subscription settings: 
http://groups.google.com/group/twitter-development-talk/subscribe?hl=en


[twitter-dev] Re: reducing traffic back from twitter

2010-03-23 Thread Andy
Have you tried requesting compressed data?

On Mar 23, 10:37 am, Oli oliverst...@gmail.com wrote:
 I'm posting to twitter using a battery powered GSM device over GPRS.
 The thing is, I'm trying to minimise the traffic being sent over the
 connection to use as little energy as possible.

 When posting a status update, I get a reasonable amount of data
 returned - 1-2K (although insignificant in modern terms) which I would
 like to reduce if possible. Is there any way without cutting off the
 connection as soon as the data is sent to reduce this (ideally to just
 a message meaning 'OK' or 'NOT OK'). Perhaps there are some parameters
 that I can specify on the request to do this?

 Many thanks in advance

To unsubscribe from this group, send email to 
twitter-development-talk+unsubscribegooglegroups.com or reply to this email 
with the words REMOVE ME as the subject.


[twitter-dev] Re: 403 on statuses longer than 140 characters

2010-03-20 Thread Andy Freeman
I don't suppose that the API documentation will be updated and made
complete

On Mar 19, 9:52 am, Mark McBride mmcbr...@twitter.com wrote:
 Abraham is correct.  We only truncate text in the case of SMS tweets.  We
 won't chop text off of tweets when posted via the API, however we will
 shorten URLs if it will get the tweet to fit into 140 characters.

   ---Mark

 http://twitter.com/mccv



 On Fri, Mar 19, 2010 at 8:52 AM, Abraham Williams 4bra...@gmail.com wrote:
  The URLs might be shortened not the text of the status itself.

  Abraham

  On Thu, Mar 18, 2010 at 22:03, Andy Freeman ana...@earthlink.net wrote:

  What in the return JSON tells us that you've shortened?

  For example, are you setting/returning truncate?  Are you returning
  the shortened tweet in status?

  On Mar 18, 12:30 pm, Mark McBride mmcbr...@twitter.com wrote:
   I should clarify.  Returning a 403 is what we do right now.  Later today
   (hopefully) we will correct the behavior to return a 200 in this case.
   So
   short story: we'll be doing what you want us to do.

     ---Mark

  http://twitter.com/mccv

   On Thu, Mar 18, 2010 at 11:57 AM, Dewald Pretorius
   dewaldpub...@gmail.comwrote:

In the announcement, Mark said, ...in the case that a long status can
be reduced to under 140 characters by shortening URLs.  In this case
we return a 403 but successfully create the status.

Any chance that you can instead return a 200?

Returning a 403 while you actually created the status will cause
confusion.- Hide quoted text -

   - Show quoted text -

  To unsubscribe from this group, send email to twitter-development-talk+
  unsubscribegooglegroups.com or reply to this email with the words REMOVE
  ME as the subject.

  --
  Abraham Williams | Community Advocate |http://abrah.am
  TwitterOAuth |http://github.com/abraham/twitteroauth
  This email is: [ ] shareable [x] ask first [ ] private.

  To unsubscribe from this group, send email to twitter-development-talk+
  unsubscribegooglegroups.com or reply to this email with the words REMOVE
  ME as the subject.- Hide quoted text -

 - Show quoted text -

To unsubscribe from this group, send email to 
twitter-development-talk+unsubscribegooglegroups.com or reply to this email 
with the words REMOVE ME as the subject.


[twitter-dev] Re: 403 on statuses longer than 140 characters

2010-03-18 Thread Andy Freeman
What in the return JSON tells us that you've shortened?

For example, are you setting/returning truncate?  Are you returning
the shortened tweet in status?



On Mar 18, 12:30 pm, Mark McBride mmcbr...@twitter.com wrote:
 I should clarify.  Returning a 403 is what we do right now.  Later today
 (hopefully) we will correct the behavior to return a 200 in this case.  So
 short story: we'll be doing what you want us to do.

   ---Mark

 http://twitter.com/mccv

 On Thu, Mar 18, 2010 at 11:57 AM, Dewald Pretorius
 dewaldpub...@gmail.comwrote:



  In the announcement, Mark said, ...in the case that a long status can
  be reduced to under 140 characters by shortening URLs.  In this case
  we return a 403 but successfully create the status.

  Any chance that you can instead return a 200?

  Returning a 403 while you actually created the status will cause
  confusion.- Hide quoted text -

 - Show quoted text -

To unsubscribe from this group, send email to 
twitter-development-talk+unsubscribegooglegroups.com or reply to this email 
with the words REMOVE ME as the subject.


[twitter-dev] Re: Permanent Profile URL

2010-02-26 Thread Andy Freeman
However, there's still no way to reference a tweet using the user id.

See http://code.google.com/p/twitter-api/issues/detail?id=1242

On Feb 23, 2:47 pm, Paul Tarjan ptar...@gmail.com wrote:
 Perfect, Marc hit the nail on the head. Thank you.

 http://twitter.com/account/redirect_by_id?id=14757201

 On Feb 23, 10:53 am, Marc Mims marc.m...@gmail.com wrote:



  * Lil Peck lilp...@gmail.com [100223 10:48]:

   On Mon, Feb 22, 2010 at 11:10 PM, Paul Tarjan ptar...@gmail.com wrote:
Is there a permanent profile URL for users? Something like

   http://twitter.com/account/profile?user_id=14757201

I'd like something that is ID based (since users can change their
short form) but is guaranteed to resolve for a while. Possibly even
302ing to thehttp://twitter.com/name

I could use

   http://api.twitter.com/1/users/show.xml?user_id=14757201

but it is rather long and doesn't return any nice HTML

   You could make a custom TinyURL.

 http://twitter.com/account/redirect_by_id?id=14757201

          -Marc- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: How to show An application would like to connect to your account EACH TIME users login into my service?

2010-02-02 Thread Andy Freeman
Huh?  http://apiwiki.twitter.com/Twitter-REST-API-Method:-oauth-authorize
does not mention force_login.

http://apiwiki.twitter.com/Twitter-REST-API-Method:-oauth-authenticate
does.

However, /oauth/authenticate leaves the user logged into twitter.

On Feb 2, 12:00 pm, lalit goklani lgokl...@gmail.com wrote:
 You can also use 'force_login=true' parameter passed along with token while
 you are getting the authorization url for the link. That will
 always make user to login to twitter irrespective of they are logged in.

 --
 Thanks.
 Lalit
 Twitter Facebook Application -http://www.twitsfb.com
 Article Directory -http://www.ezinearticles.biz
 Indian Mutual Funds -http://www.mutualfundsnavindia.com


[twitter-dev] Re: Possibility to link to the user page not by the name but by the id.

2010-01-31 Thread Andy Freeman
I starred 1412 and commented on 1242 that they're basically the same.

On Jan 30, 11:46 pm, Ivan Glushkov gli.w...@gmail.com wrote:
 Oh, no!
 I haven't found it!
 I added comment in my issue that it's duplicate, but i don't know how
 to close it.



 On Sun, Jan 31, 2010 at 3:44 AM, Andy Freeman ana...@earthlink.net wrote:
  Argh!

  I opened such a feature request late last November AND you commented
  on it late last December.

  Seehttp://code.google.com/p/twitter-api/issues/detail?id=1242.

  On Jan 30, 11:17 am, Abraham Williams 4bra...@gmail.com wrote:
  There does not appear to be. You could open an feature request and maybe
  Twitter will augment ithttp://code.google.com/p/twitter-api/issues/entry.

  Abraham

  On Sat, Jan 30, 2010 at 02:06, Ivan Glushkov gli.w...@gmail.com wrote:
   Oh, thanks, Abraham! That's great!

   But why isn't it documented anywhere?
   And is there any way to redirect to some status of this user?
   I mean smth like
  http://twitter.com/account/redirect_by_id?id=9436992status=3
   ???

   Thanks once more,
   Ivan.

   On Fri, Jan 29, 2010 at 11:37 PM, Abraham Williams 4bra...@gmail.com
   wrote:
Actually Twitter does support it.
   http://twitter.com/account/redirect_by_id?id=9436992
Abraham

On Wed, Jan 27, 2010 at 06:42, Ivan gli.w...@gmail.com wrote:

Hi.

I don't need an application that is able to handle this. Instead i
need changes in the twitter API so i can refer to the users and their
statuses using the user id, not the username. This is a problem for
the aggregator, and there users (so it become also a problem for the
twitter users).

Is there any plan in this direction?

Ivan.

On 21 янв, 06:03, Abraham Williams 4bra...@gmail.com wrote:
 I remember this topic coming up before and it seems like someone 
 built
 an
 application that handled this but I can't find any references to it.
 Maybe
 somebody else can?

 Abraham

 On Wed, Jan 20, 2010 at 06:29, Ivan gli.w...@gmail.com wrote:
  Hi.

  I tried to find the similar question here (in google groups), in 
  the
  FAQ and in the API, but couldn't find anything.

  The problem:
  Cross-posting the links to the user page and to some his statuses 
  in
  the web become more and more popular. But, as i understood, you
   can't
  guarantee that this links not long after would not change the
   logical
  destination. For example I create some post about some 
  twitter-user
  aaa and give the link twitter.com/aaa
  After that user “aaa” changed name to bbb and user ddd changed
  name to aaa. So my old link now points to the different person.

  This problem becomes more serious for the aggregators that don't
   know
  what content they might approve after a while.

  The simplest decision would be providing the possibility to link 
  to
  the user not by name but also by id. That pages might be just
  redirections to the original user pages, it doesn't matter.

  For example
  if the user “aaa” have id 11, the following two links should
   point
  to the same page:
  twitter.com/aaa and twitter.com/id/11

  This mechanism should also be applied for the statuses:
  twitter.com/id/11/statuses/22

  Ivan.

 --
 Abraham Williams | Moved to Seattle | May cause email delays
 Project | Intersect |http://intersect.labs.poseurtech.com
 Hacker |http://abrah.am|http://twitter.com/abraham
 This email is: [ ] shareable [x] ask first [ ] private.
 Sent from Seattle, WA, United States

--
Abraham Williams | Moved to Seattle | May cause email delays
Project | Out Loud |http://outloud.labs.poseurtech.com
Hacker |http://abrah.am|http://twitter.com/abraham
This email is: [ ] shareable [x] ask first [ ] private.
Sent from Seattle, WA, United States

  --
  Abraham Williams | Community Advocate |http://abrah.am
  Project | Out Loud |http://outloud.labs.poseurtech.com
  This email is: [ ] shareable [x] ask first [ ] private.
  Sent from Seattle, WA, United States- Hide quoted text -

  - Show quoted text -- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: Possibility to link to the user page not by the name but by the id.

2010-01-30 Thread Andy Freeman
Argh!

I opened such a feature request late last November AND you commented
on it late last December.

See http://code.google.com/p/twitter-api/issues/detail?id=1242 .

On Jan 30, 11:17 am, Abraham Williams 4bra...@gmail.com wrote:
 There does not appear to be. You could open an feature request and maybe
 Twitter will augment ithttp://code.google.com/p/twitter-api/issues/entry.

 Abraham





 On Sat, Jan 30, 2010 at 02:06, Ivan Glushkov gli.w...@gmail.com wrote:
  Oh, thanks, Abraham! That's great!

  But why isn't it documented anywhere?
  And is there any way to redirect to some status of this user?
  I mean smth like
 http://twitter.com/account/redirect_by_id?id=9436992status=3
  ???

  Thanks once more,
  Ivan.

  On Fri, Jan 29, 2010 at 11:37 PM, Abraham Williams 4bra...@gmail.com
  wrote:
   Actually Twitter does support it.
  http://twitter.com/account/redirect_by_id?id=9436992
   Abraham

   On Wed, Jan 27, 2010 at 06:42, Ivan gli.w...@gmail.com wrote:

   Hi.

   I don't need an application that is able to handle this. Instead i
   need changes in the twitter API so i can refer to the users and their
   statuses using the user id, not the username. This is a problem for
   the aggregator, and there users (so it become also a problem for the
   twitter users).

   Is there any plan in this direction?

   Ivan.

   On 21 янв, 06:03, Abraham Williams 4bra...@gmail.com wrote:
I remember this topic coming up before and it seems like someone built
an
application that handled this but I can't find any references to it.
Maybe
somebody else can?

Abraham

On Wed, Jan 20, 2010 at 06:29, Ivan gli.w...@gmail.com wrote:
 Hi.

 I tried to find the similar question here (in google groups), in the
 FAQ and in the API, but couldn't find anything.

 The problem:
 Cross-posting the links to the user page and to some his statuses in
 the web become more and more popular. But, as i understood, you
  can't
 guarantee that this links not long after would not change the
  logical
 destination. For example I create some post about some twitter-user
 aaa and give the link twitter.com/aaa
 After that user “aaa” changed name to bbb and user ddd changed
 name to aaa. So my old link now points to the different person.

 This problem becomes more serious for the aggregators that don't
  know
 what content they might approve after a while.

 The simplest decision would be providing the possibility to link to
 the user not by name but also by id. That pages might be just
 redirections to the original user pages, it doesn't matter.

 For example
 if the user “aaa” have id 11, the following two links should
  point
 to the same page:
 twitter.com/aaa and twitter.com/id/11

 This mechanism should also be applied for the statuses:
 twitter.com/id/11/statuses/22

 Ivan.

--
Abraham Williams | Moved to Seattle | May cause email delays
Project | Intersect |http://intersect.labs.poseurtech.com
Hacker |http://abrah.am|http://twitter.com/abraham
This email is: [ ] shareable [x] ask first [ ] private.
Sent from Seattle, WA, United States

   --
   Abraham Williams | Moved to Seattle | May cause email delays
   Project | Out Loud |http://outloud.labs.poseurtech.com
   Hacker |http://abrah.am|http://twitter.com/abraham
   This email is: [ ] shareable [x] ask first [ ] private.
   Sent from Seattle, WA, United States

 --
 Abraham Williams | Community Advocate |http://abrah.am
 Project | Out Loud |http://outloud.labs.poseurtech.com
 This email is: [ ] shareable [x] ask first [ ] private.
 Sent from Seattle, WA, United States- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: Search API: new HTTP response code 420 for rate limiting starting 1/18/2010

2010-01-23 Thread Andy Freeman
(1) When will http://apiwiki.twitter.com/HTTP-Response-Codes-and-Errors
be updated?
(2) How does 420 differ from 400?

On Dec 22 2009, 4:19 pm, Wilhelm Bierbaum wilh...@twitter.com wrote:
 Eventually the REST API will return the same 420 response code to
 indicate rate limiting. We wanted to change as little as possible to
 get people comfortable with the new response code.

 On Dec 22, 4:07 pm, Marco Kaiser kaiser.ma...@gmail.com wrote:



  yeah, doesn't make much sense to have two different codes indicating that
  the limit is exceeded...

  2009/12/23 DustyReagan dustyrea...@gmail.com

   Will you be changing the REST API error code to match the Search API?
   RE: 420 = rate limit exceeded.

   On Dec 22, 4:44 pm, Wilhelm Bierbaum wilh...@twitter.com wrote:
We're changing the response code sent back by the Search API when the
rate limit has been exceeded. At present, it is impossible to
distinguish rate limit responses from other error conditions in
responses from the Search API -- this is what we're trying to fix.

Starting Monday, January 18th, 2010 the Search API will respond
with error code 420 in the event that the number of requests you have
made exceeds the quota afforded by your assigned rate limit.

Please update your response your response handler to accommodate this
new behavior.

Apologies for the false start last time this change was announced.

If you have any questions, please feel free to post them on
twitter-development-talk.

Thanks!- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: Search API: new HTTP response code 420 for rate limiting now in effect

2010-01-23 Thread Andy Freeman
1) When will http://apiwiki.twitter.com/HTTP-Response-Codes-and-Errors
be updated?
(2) How does 420 differ from 400?


On Jan 23, 4:21 pm, Wilhelm Bierbaum wilh...@twitter.com wrote:
 In accordance with our previous announcement, we have completed the change
 to Search API rate limiting response code. This change allows downstream
 systems to more appropriately respond to rate limiting. The original
 announcement follows:

 We're changing the response code sent back by the Search API when the
 rate limit has been exceeded. At present, it is impossible to
 distinguish rate limit responses from other error conditions in
 responses from the Search API -- this is what we're trying to fix.

 Starting Monday, January 18th, 2010 the Search API will respond
 with error code 420 in the event that the number of requests you have
 made exceeds the quota afforded by your assigned rate limit.

 If you have any questions, please feel free to post them on
 twitter-development-talk.

 Thanks!


[twitter-dev] Re: Sent URLs received incompletely if not urlencoded - how to fix?

2010-01-18 Thread Andy Freeman
I suspect that you're sending something like 'text ' + urlencode
(url).  Note that sending involves urlencoding.  On the other end,
twitter url urldecodes the status as a whole, but try to figure out
what's url encoded in the status.

Don't do that.

Instead, send 'text ' + url.  Your send routine should urlencode the
whole thing.  On the other end, twitter will urldecode that whole
thing and you'll get what you want.

Note that you do have to do something about '' and ''.
.
On Jan 18, 2:15 am, Tinobee tino...@googlemail.com wrote:
 hi ed,

 as i already stated 2 times i used urlencoding. i wanted to prevent my
 tweets looking like this http%3A%2F%2Fwww%2Fmydomain%2F.xyz
 %2Findex.php%3Fkey1%3Dvalue1%26key2%3Dvalue2%26%3Dvalue3 . this looks
 pretty ugly. i am basically wondering why there isn't a solution to
 wrap these ugly urls like hrefs in html using a title for the link
 name and a/a tags to wrap!?

 regards, tino

 On 17 Jan., 04:19, Ed Costello epcoste...@gmail.com wrote:



  Are you absolutely certain that the entireURLis being posted to twitter? Is 
  it possible that some filter is interpreting the “” character and 
  stripping off the remainingURLbefore you post it to twitter?

  Do you have a log of what is being transmitted to twitter?

  Are you transmitting through any proxies which could potentially be 
  stripping the data off?  Is twitter the only site with which this problem 
  is occuring?

  I can’t reproduce the problem, including posting theURLyou listed, but I 
  amURLencoding “” to “%26”.

  By definition 
  (seehttp://apiwiki.twitter.com/Things-Every-Developer-Should-Know#5Parame...)
   tweets are supposed to beURLencoded before transmitting to twitter, so I 
  don’t understand what you mean byURLencoding.  If you want the “” to have 
  meaning within your tweet (regardless of whether it’s in aURLor just text), 
  you MUST convert it to %26 otherwise it will appear to twitter as a 
  variable on par with source, geo, status and in_reply_to_status_id.  If you 
  are notURLencoding the tweet then start doing so.
  --
  -ed costello- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: oAuth Authenticate vs. Authorize (force_login)

2009-12-28 Thread Andy Freeman
 Then use authenticate. It accomplishes the same effect of authorize.

Does it?  My notes say that authenticate leaves the user logged into
twitter if they weren't before and that authorize doesn't.

For my purposes, I'd like to force the user to specify their twitter
account and password even if they're already logged in and not change
their login state (as far as twitter is concerned) at all.

I can imagine folks who'd like to allow users to quickly authorize the
use of the logged in account (if any)

I can't imagine anyone who'd want to change the user's logged in
state.

On Dec 27, 6:08 pm, Abraham Williams 4bra...@gmail.com wrote:
 Then use authenticate. It accomplishes the same effect of authorize.





 On Sun, Dec 27, 2009 at 17:42, Justyn justyn.how...@gmail.com wrote:
  Thanks Abraham - I understand this is the current limitation, however
  I think there is a need for the foce_login to be available with the
  authorize function. The authorize landing page is confusing to users
  who want to sign-in with an account that is different from their
  latest session. The sign-out option is not obvious to users. This is
  based on user feedback, and I don't think we're the only ones having
  this issue.

  On Dec 27, 3:39 pm, Abraham Williams 4bra...@gmail.com wrote:
   force_login=true only works onhttps://twitter.com/oauth/authenticatenot
   onhttps://twitter.com/oauth/authorize.

   On Sat, Dec 26, 2009 at 23:23, el moro axel.sachm...@googlemail.com
  wrote:
Hi, i'd like to use force_login too in my new Rails application. This
parameter seems to be buggy. For me it' s not working too.

On 24 Dez., 05:18, Justyn justyn.how...@gmail.com wrote:
 Hi guys - just wanted to make sure this stayed on the radar. I
  imagine
 others would like to use force_login for the Authorize function?

 On Dec 22, 4:46 pm, Justyn justyn.how...@gmail.com wrote:

  We've found it necessary to use the force_login method for
  Authorize
  because of the confusion many users have with the splash page shown
  on
  Authorize (many times they want to authorize a different account
  than
  their latest session), however Authorize does not support
  force_login.

  Is there a way around this, or can we get a version of authorize
  that
  bypasses the sign-out link to get the full credential input for
  our
  users?

  Many users have trouble with this.

  Thanks in advance!

  Justyn

   --
   Abraham Williams | Awesome Lists |http://awesomeli.st
   Project | Intersect |http://intersect.labs.poseurtech.com
   Hacker |http://abrah.am|http://twitter.com/abraham
   This email is: [ ] shareable [x] ask first [ ] private.
   Sent from Madison, WI, United States

 --
 Abraham Williams | Awesome Lists |http://awesomeli.st
 Project | Intersect |http://intersect.labs.poseurtech.com
 Hacker |http://abrah.am|http://twitter.com/abraham
 This email is: [ ] shareable [x] ask first [ ] private.
 Sent from Madison, WI, United States- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: oAuth Authenticate vs. Authorize (force_login)

2009-12-28 Thread Andy Freeman
 Then use authenticate. It accomplishes the same effect of authorize.


Does it?  My notes say that authenticate leaves the user logged into
twitter if they weren't before and that authorize doesn't.

For my purposes, I'd like to force the user to specify their twitter
account and password even if they're already logged in and not change
their login state (as far as twitter is concerned) at all.


I can imagine folks who'd like to allow users to quickly authorize
the
use of the logged in account (if any)


I can't imagine anyone who'd want to change the user's logged in
state.

Then again, my notes also say that 
onhttps://twitter.com/oauth/authenticate?force_login=true?{signed
args} works.

On Dec 27, 6:08 pm, Abraham Williams 4bra...@gmail.com wrote:
 Then use authenticate. It accomplishes the same effect of authorize.





 On Sun, Dec 27, 2009 at 17:42, Justyn justyn.how...@gmail.com wrote:
  Thanks Abraham - I understand this is the current limitation, however
  I think there is a need for the foce_login to be available with the
  authorize function. The authorize landing page is confusing to users
  who want to sign-in with an account that is different from their
  latest session. The sign-out option is not obvious to users. This is
  based on user feedback, and I don't think we're the only ones having
  this issue.

  On Dec 27, 3:39 pm, Abraham Williams 4bra...@gmail.com wrote:
   force_login=true only works onhttps://twitter.com/oauth/authenticatenot
   onhttps://twitter.com/oauth/authorize.

   On Sat, Dec 26, 2009 at 23:23, el moro axel.sachm...@googlemail.com
  wrote:
Hi, i'd like to use force_login too in my new Rails application. This
parameter seems to be buggy. For me it' s not working too.

On 24 Dez., 05:18, Justyn justyn.how...@gmail.com wrote:
 Hi guys - just wanted to make sure this stayed on the radar. I
  imagine
 others would like to use force_login for the Authorize function?

 On Dec 22, 4:46 pm, Justyn justyn.how...@gmail.com wrote:

  We've found it necessary to use the force_login method for
  Authorize
  because of the confusion many users have with the splash page shown
  on
  Authorize (many times they want to authorize a different account
  than
  their latest session), however Authorize does not support
  force_login.

  Is there a way around this, or can we get a version of authorize
  that
  bypasses the sign-out link to get the full credential input for
  our
  users?

  Many users have trouble with this.

  Thanks in advance!

  Justyn

   --
   Abraham Williams | Awesome Lists |http://awesomeli.st
   Project | Intersect |http://intersect.labs.poseurtech.com
   Hacker |http://abrah.am|http://twitter.com/abraham
   This email is: [ ] shareable [x] ask first [ ] private.
   Sent from Madison, WI, United States

 --
 Abraham Williams | Awesome Lists |http://awesomeli.st
 Project | Intersect |http://intersect.labs.poseurtech.com
 Hacker |http://abrah.am|http://twitter.com/abraham
 This email is: [ ] shareable [x] ask first [ ] private.
 Sent from Madison, WI, United States- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: oAuth Authenticate vs. Authorize (force_login)

2009-12-28 Thread Andy Freeman
 The difference (to my understanding) is that Authenticate does not
 authorize the app.

Huh?

Whether I use authorize or authenticate, my app can tweet etc on the
user's behalf.

What, exactly, do you think that authenticate and authorize do?  I
think that both can give my application a token that I can use to take
actions on the user's behalf.  I think that both do some sort of login
or check before doing so.

The difference that I see is in how twitter presents its questions
regarding the account that is allowing my application to do its thing.

That, and the bit that authenticate leaves folks logged in to twitter.


On Dec 28, 5:27 pm, Justyn justyn.how...@gmail.com wrote:
 The difference (to my understanding) is that Authenticate does not
 authorize the app. We need to have the app authorized but want to give
 the user the chance to choose which account to login with (and
 Authorize).

 Ideally, twitter state would not be effected, and user could authorize
 an app with desired account (regardless of session) without clicking
 sign out.

 Justyn

 On Dec 28, 5:36 pm, Abraham Williams 4bra...@gmail.com wrote:



  That is true. Authenticate currently leaves the user logged in.

  I would prefer that get fixed rather then adding force_login to authorize as
  I view leaving users logged in as a security risk. Apparently Twitter does
  not:

 http://code.google.com/p/twitter-api/issues/detail?id=1070

  On Mon, Dec 28, 2009 at 17:13, Andy Freeman ana...@earthlink.net wrote:
Then use authenticate. It accomplishes the same effect of authorize.

   Does it?  My notes say that authenticate leaves the user logged into
   twitter if they weren't before and that authorize doesn't.

   For my purposes, I'd like to force the user to specify their twitter
   account and password even if they're already logged in and not change
   their login state (as far as twitter is concerned) at all.

   I can imagine folks who'd like to allow users to quickly authorize the
   use of the logged in account (if any)

   I can't imagine anyone who'd want to change the user's logged in
   state.

   On Dec 27, 6:08 pm, Abraham Williams 4bra...@gmail.com wrote:
Then use authenticate. It accomplishes the same effect of authorize.

On Sun, Dec 27, 2009 at 17:42, Justyn justyn.how...@gmail.com wrote:
 Thanks Abraham - I understand this is the current limitation, however
 I think there is a need for the foce_login to be available with the
 authorize function. The authorize landing page is confusing to users
 who want to sign-in with an account that is different from their
 latest session. The sign-out option is not obvious to users. This is
 based on user feedback, and I don't think we're the only ones having
 this issue.

 On Dec 27, 3:39 pm, Abraham Williams 4bra...@gmail.com wrote:
  force_login=true only works onhttps://
   twitter.com/oauth/authenticatenot
  onhttps://twitter.com/oauth/authorize.

  On Sat, Dec 26, 2009 at 23:23, el moro axel.sachm...@googlemail.com

 wrote:
   Hi, i'd like to use force_login too in my new Rails application.
   This
   parameter seems to be buggy. For me it' s not working too.

   On 24 Dez., 05:18, Justyn justyn.how...@gmail.com wrote:
Hi guys - just wanted to make sure this stayed on the radar. I
 imagine
others would like to use force_login for the Authorize function?

On Dec 22, 4:46 pm, Justyn justyn.how...@gmail.com wrote:

 We've found it necessary to use the force_login method for
 Authorize
 because of the confusion many users have with the splash page
   shown
 on
 Authorize (many times they want to authorize a different
   account
 than
 their latest session), however Authorize does not support
 force_login.

 Is there a way around this, or can we get a version of
   authorize
 that
 bypasses the sign-out link to get the full credential input
   for
 our
 users?

 Many users have trouble with this.

 Thanks in advance!

 Justyn

  --
  Abraham Williams | Awesome Lists |http://awesomeli.st
  Project | Intersect |http://intersect.labs.poseurtech.com
  Hacker |http://abrah.am|http://twitter.com/abraham
  This email is: [ ] shareable [x] ask first [ ] private.
  Sent from Madison, WI, United States

--
Abraham Williams | Awesome Lists |http://awesomeli.st
Project | Intersect |http://intersect.labs.poseurtech.com
Hacker |http://abrah.am|http://twitter.com/abraham
This email is: [ ] shareable [x] ask first [ ] private.
Sent from Madison, WI, United States- Hide quoted text -

- Show quoted text -

  --
  Abraham Williams | Awesome Lists |http://awesomeli.st
  Project | Intersect |http://intersect.labs.poseurtech.com
  Hacker |http://abrah.am|http://twitter.com/abraham
  This email is: [ ] shareable [x] ask first [ ] private.
  Sent from

[twitter-dev] Re: Getting friends as usernames instead of user ids

2009-12-25 Thread Andy Freeman
 we are working on releasing a bulk lookup API (i don't have a release date
 on it yet), and you will be able to use that for this purpose.

It would be a big help if there were status urls that used ids - that
is, an equivalent to http://twitter.com/raffi/status/7034429825 in
terms of your user id, and a user info url like http://twitter.com/raffi
in terms of the relevant user id.

Note that user ids are permanent, so 

With those two url forms, many applications could use stale user names
in many circumstances.

On Dec 24, 11:52 am, Raffi Krikorian ra...@twitter.com wrote:
 we are working on releasing a bulk lookup API (i don't have a release date
 on it yet), and you will be able to use that for this purpose.

 On Thu, Dec 24, 2009 at 10:31 AM, Michael mbw...@gmail.com wrote:
  I am using thehttp://twitter.com/friends/ids.xml?screen_name=$username
  method to get a list of friends for a user. However, the friends come
  back as ids. Is there anyway I can convert these ids to their
  usernames?

 --
 Raffi Krikorian
 Twitter Platform Teamhttp://twitter.com/raffi


[twitter-dev] Re: Getting friends as usernames instead of user ids

2009-12-25 Thread Andy Freeman
 we are working on releasing a bulk lookup API (i don't have a release date
 on it yet), and you will be able to use that for this purpose.


It would be a big help if there were status urls that used ids - that
is, an equivalent to http://twitter.com/raffi/status/7034429825 in
terms of your user id, and a user info url like http://twitter.com/raffi
in terms of the relevant user id.

Note that user ids are permanent, so 

With those two url forms, many applications could use stale user
names
in many circumstances.

Filed as http://code.google.com/p/twitter-api/issues/detail?id=1242




On Dec 25, 11:11 am, Raffi Krikorian ra...@twitter.com wrote:
 that's true!  you could see what your friends are up to, and as they tweet,
 gather the information on what screen names map to what IDs.

 On Fri, Dec 25, 2009 at 5:21 AM, stephane 
 stephane.philipa...@gmail.comwrote:





  you can also use the statuses/friends method :
 http://apiwiki.twitter.com/Twitter-REST-API-Method%3A-statuses%C2%A0f...

  Merry Christmas !

  Stephane
  @sphilipakis

  On Dec 25, 3:19 am, Raffi Krikorian ra...@twitter.com wrote:
   unfortunately, yes.

   On Thu, Dec 24, 2009 at 12:12 PM, Michael mbw...@gmail.com wrote:
Ok, thanks!

So, in the meantime you would say that the only way to do this is run
through all the ids, callhttp://twitter.com/users/show.xmloneach
id, and parse out the ursername from the xml returned?

On Dec 24, 2:52 pm, Raffi Krikorian ra...@twitter.com wrote:
 we are working on releasing a bulk lookup API (i don't have a
  release
date
 on it yet), and you will be able to use that for this purpose.

 On Thu, Dec 24, 2009 at 10:31 AM, Michael mbw...@gmail.com wrote:
  I am using thehttp://
  twitter.com/friends/ids.xml?screen_name=$username
  method to get a list of friends for a user. However, the friends
  come
  back as ids. Is there anyway I can convert these ids to their
  usernames?

 --
 Raffi Krikorian
 Twitter Platform Teamhttp://twitter.com/raffi

   --
   Raffi Krikorian
   Twitter Platform Teamhttp://twitter.com/raffi

 --
 Raffi Krikorian
 Twitter Platform Teamhttp://twitter.com/raffi- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: Question about Twitter use in library names

2009-12-04 Thread Andy Freeman
IANAL but you might want to look do a trademark search.  Some relevant
links are at http://uspto.gov/ .

On Dec 4, 1:39 pm, Duane Roelands duane.roela...@gmail.com wrote:
 A question for the Twitter team:

 I'm the developer and maintainer of an open source library called
 TwitterVB.  Can I expect a nastygram from your lawyers at some
 point?  Or is there some way I can have the project vetted to avoid
 such a thing in the future?


[twitter-dev] Re: Where is the Twitter WADL?

2009-11-16 Thread Andy Freeman

Please don't spend any time on a WADL.

The twitter interface is both simple and small.  If it's an obstacle
to someone 

On Oct 20, 8:01 am, Chad Etzel c...@twitter.com wrote:
 Hi Edd,

 We may provide a WADL in the future, but right now one is not available.

 -Chad



 On Tue, Oct 20, 2009 at 5:33 AM, Edd e...@eddgrant.com wrote:

  Hi All,

  I am keen to start implementing a Twitter Web Service application but
  I can't find any published WADL in the Twitter API docs. My IDE
  (NetBeans) contains a partial API WADL but I can't find the full API
  anywhere. Could someone please point me in the direction of this? I'm
  suprised it's so hard to find.

  Many thanks,

  Edd- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: flagged as dupe post when string is unique (ideas?)

2009-11-05 Thread Andy Freeman

 as noted by other people on this list, twitter is currently rejecting
 tweets that match either your last update, or an update you recently
 sent.  unfortunately, the API is currently silently failing but it is
 on the short list to have the API return an error code instead.

Can you confirm what match means?  Is it same character sequence
or is it similar character sequence?

I ask because John Kalucki wrote Is the posted status similar to any
other status created by that user? above in response to a question
about duplicate rejection.

Thanks,
-andy


On Nov 3, 3:35 pm, Raffi Krikorian ra...@twitter.com wrote:
  Is the posted status similar to any other status created by that  
  user?

  Does the above imply that similar will trigger the dup detector?

  Argh!

  Please don't tell me that you're now rejecting similar tweets

  Url shorteners can easily generate similar urls, so if someone is in
  the habit of tweeting check this out followed by a shortened url,
  the tweet text is likely to be similar even though the actual url is
  different.

  Heck, urls that are similar often point to very different web pages.

  There are lots of other cases where similar tweets can actually be
  very different, and thus should not be rejected as duplicates.
  (I've heard of a project that tweets data that is guaranteed to be
  unique but is reasonably likely to be similar because of aggressive
  encoding.)

 as noted by other people on this list, twitter is currently rejecting  
 tweets that match either your last update, or an update you recently  
 sent.  unfortunately, the API is currently silently failing but it is  
 on the short list to have the API return an error code instead.

 --
 Raffi Krikorian
 Twitter Platform Team
 ra...@twitter.com | @raffi- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: flagged as dupe post when string is unique (ideas?)

2009-11-03 Thread Andy Freeman

  Is the posted status similar to any other status created by that user?

Does the above imply that similar will trigger the dup detector?

Argh!

Please don't tell me that you're now rejecting similar tweets

Url shorteners can easily generate similar urls, so if someone is in
the habit of tweeting check this out followed by a shortened url,
the tweet text is likely to be similar even though the actual url is
different.

Heck, urls that are similar often point to very different web pages.

There are lots of other cases where similar tweets can actually be
very different, and thus should not be rejected as duplicates.
(I've heard of a project that tweets data that is guaranteed to be
unique but is reasonably likely to be similar because of aggressive
encoding.)


On Nov 1, 6:22 am, John Kalucki jkalu...@gmail.com wrote:
 Is the posted status similar to any other status created by that user?

 -John Kaluckihttp://twitter.com/jkalucki
 Services, Twitter Inc.

 On Oct 31, 8:12 am, gembry gem...@gmail.com wrote:



  Hello Folks, (fishing for input) thx

  Not really sure what’s going on here. Below you will find what I am
  sending and what is coming back from the Twitter API. You can see that
  what is being sent doesn’t even come close to what is up there now.

  Am I missing something here? What am I doing wrong? Why is this
  completely different sting not posting?

   Sending 

  method=post
  url=http://twitter.com/statuses/update.xml?status=Great%20Job%20for
  %20OAS%20TEST%20ONLY%20in%20California%2DAnaheim%2FHuntington%20Beach
  %2E%20http%3A%2F%2Flocalhost%2FAssignmentReady%2Findex%2Ecfm%3ForderID
  %3D2315510%26category%3DAllied%5FTravel%26ts%3D102809140819%20or
  %20800%2E469%2E5314

   Result (from Twitter API) 

  ?xml version=1.0 encoding=UTF-8? status created_atWed Oct 28
  19:51:30 + 2009/created_at id5238791820/id textwhat/text
  sourceweb/source truncatedfalse/truncated
  in_reply_to_status_id/in_reply_to_status_id
  in_reply_to_user_id/
  in_reply_to_user_id favoritedfalse/favorited
  in_reply_to_screen_name/in_reply_to_screen_name user
  id57127952/id nameLarp Master Flash/name
  screen_nameLarpMasterFlash/screen_name location/location
  description/description profile_image_urlhttp://s.twimg.com/a/
  1256674706/images/default_profile_0_normal.png/profile_image_url
  url/url protectedfalse/protected followers_count4/
  followers_count profile_background_color9ae4e8/
  profile_background_color profile_text_color00/
  profile_text_color profile_link_colorff/profile_link_color
  profile_sidebar_fill_colore0ff92/profile_sidebar_fill_color
  profile_sidebar_border_color87bc44/profile_sidebar_border_color
  friends_count0/friends_count created_atWed Jul 15 20:31:16 +
  2009/created_at favourites_count0/favourites_count
  utc_offset/
  utc_offset time_zone/time_zone
  profile_background_image_urlhttp://s.twimg.com/a/1256674706/images/
  themes/theme1/bg.png/profile_background_image_url
  profile_background_tilefalse/profile_background_tile
  statuses_count34/statuses_count notificationsfalse/
  notifications geo_enabledfalse/geo_enabled verifiedfalse/
  verified followingfalse/following /user geo/ /status

  Thanks for the input.- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: lang parameter in the search api

2009-10-27 Thread Andy Freeman

There are ways to figure out language with very short text.  In fact,
one can identify language changes in documents that contain text in
multiple languages.

http://www.stanford.edu/class/ee380/Abstracts/090114.html

That's not to say that Twitter uses such methods, just that it's
possible to identify languages in tweet-size documents.


On Oct 26, 6:19 am, Nicole Simon nee...@gmail.com wrote:
 The language selection is useless, even with a limitation to English.
 The problem is probably that normal methods of attributing language
 are more or less based on longer text - and not text stripped down
 to 140 chars or less.

 If you want to make detection f.e. in search, rather get all
 results and apply common sense methods, like grep
 special words which most likely are only used in your
 language of choice.

 For real 'select your choice here' it is not going to work.

 At the current rate, this is rather hurting than helping.
 I instruct users in my book to rather use search which
 will limit itself, i.e. use German words if possible in search.

 Nicole

 --

 My german twitter sitehttp://mit140zeichen.de-http://twitter.com/m140z

 Kontakt:http://twitter.com/NicoleSimonhttps://www.xing.com/profile/Nicole_Simon

 skype: nicole.simon / mailto:nicole.si...@mit140zeichen.de
 phone: +49 451 899 75 03 / mobile: +49 179 499 7076


[twitter-dev] Re: Bug? Updates 140 characters return success with prior update payload

2009-10-20 Thread Andy Freeman

Argh - if twitter is going to reject a dup status, I need to know what
it's a dup of, not just the last status.

On Oct 19, 2:47 am, Dave Sherohman d...@fishtwits.com wrote:
 On Sun, Oct 18, 2009 at 04:48:13PM -0700, Naveen wrote:
  I agree. A silent failure seems like the wrong behavior.. It should
  return an error if the tweet has failed to post.

 It's actually relatively benign in this specific case, since you can
 chop the status text down to 140 characters before submitting it, thus
 ensuring that it won't be rejected for length.

 However, Twitter has also gotten a bit more strict with blocking
 duplicate statuses.  While testing my fix for the silently reject over-
 length status text problem, I was getting a lot of failures when I knew
 I was sending updates that were under 140 in length.  It turned out that
 any update which was a duplicate of another update sent within the last
 hour (if not longer) was also being silently rejected in the same
 manner, even if it was not the same as the user's most recent status.
 This is not a failure mode which can be reliably anticipated or
 compensated for prior to submitting the update, therefore Twitter *must*
 provide some indication in the response that it was rejected.

 There may also be other circumstances in which an update will silently
 fail which I haven't yet discovered.

 My current attempt at working around this is to compare the returned
 status ID against the highest ID previously seen by my application and,
 if the returned ID is not greater than the previous highest, reporting
 that the update was rejected for an unspecified reason.  I don't like
 being unable to tell my users why it failed, but that seems to be the
 most reliable way of detecting these silent update failures until/
 unless Twitter provides notification that the update was rejected and
 at least a hint as to why.

  Also this change was made without any announcement that I recall
  seeing or can find now. This is a pretty significant change in
  behavior for existing clients.. We are failing to post because people
  are not getting an error and they believe it is our problem.

 Agreed.  That is a definite problem.

 --
 Dave Sherohman


[twitter-dev] Re: Duplicate Tweets

2009-10-16 Thread Andy Freeman

One thing to do is include the date/time that no chains are required.

In general, status messages should be timestamped because it's almost
always important to know when they were generated.  Yes, tweets are
timestamped, but that's the tweet's timestamp, not the date that the
status was actually generated by the service.  (Yes, the two will be
reasonably close when things are going well, but )

On Oct 15, 11:01 pm, John Kalucki jkalu...@gmail.com wrote:
 I don't know about paygrade, but more than a few Twitter employees
 follow i80chains during the season. We hear you. I just don't know
 what to suggest be done about the situation.

 On Oct 15, 11:09 am, Toxic phoneybolo...@gmail.com wrote:



  On Oct 15, 7:50 am, Ryan Sarver rsar...@twitter.com wrote:

   1. Duplicate tweets HAS always been considered a violation.

  Sure, it's always been a reason to kick someone off, but by attempting
  to automatically police it, you've managed to take out a couple of
  quite legitimate services, some of which were using twitter in new and
  interesting ways.

  But for those collecting examples of collateral damage, I've got
  another one for you.  Perhaps someone above the approptiate pay
  grade at Twitter is a skier/rider?  Because this change in behavior
  (even if it's not a change in policy) is going to eliminate two
  resources that Bay Area skiers tend to use.  Neither seems like
  something that Twitter wants to shut off, but neither can continue to
  operate with the current de-duplication filters:

  @i80chains.  That rebroadcasts Caltrans's announcements for Interstate
  80 in the Sierra Nevadas. During the winter, it lets people know when
  chains are required to drive over Donner Pass.  When chain control is
  turned off, it tweets OPEN: NO RESTRICTIONS (or something to that
  effect).  That all clear tweet is getting caught by the filters,
  which leaves out-of-date information on the stream/feed.  It is as
  important to receive a tweet that says you don't need chains as it
  is to receive one that says you'll need them from Kingvale to
  Truckee, but as of right now, only one is allowed to get through.

  @tahoe_weather.  Rebroadcasts National Weather Service warnings/
  watches and announcements relevant to people in Tahoe.  It also has a
  No active advisory tweet that it sends out when there are no longer
  any active weather statements.  Again, these all clear tweets are
  getting filtered, which rather drastically reduces the usefulness of
  the bot.

   2. In the Spam section of that policy we also clearly state that the rules
   will be changing as we adapt to new tactics

  I understand that it's impossible to really define spam and/or abuse,
  and that anything that's ultimately an announcement-bot is going to be
  walking a fine line.  But those two bots above seem like they're not
  remotely abusive, do seem like they're useful, and they're getting
  swept up among the spammers.- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: OAuth wed desktop feedback

2009-10-12 Thread Andy Freeman

I know that you asked about oauth workflow, but curl is really useful
for debugging purposes.  I mention that because using curl with oauth
is very painful.

I'm not sure what you can do about that.

Perhaps calls using basic authentication could have very stringent
rate restrictions.  This would address two issues because it would let
us provoke rate-limits to test our responses without having to
generate lots of load.


On Oct 12, 10:01 am, Ryan Sarver rsar...@twitter.com wrote:
 Hey everyone,

 I wanted to email the list to start gathering some feedback on how we
 can improve the OAuth workflow. As we have discussed in the past,
 Basic Auth is going to be deprecated at some point in the future for
 OAuth and we want to make sure we improve the experience to meet
 everyone's needs. I am interested in capturing feedback for both the
 web and desktop workflows.

 1. What can be improved about the web workflow?
 2. What can be improved about the desktop workflow?
 3. What other models of distributed auth do you think we could learn
 from and what specifically about them?
 4. What could we improve around the materials for integrating OAuth
 into your application?

 We really appreciate your feedback.

 Best, Ryan


[twitter-dev] http vs https for twitter api calls

2009-10-03 Thread Andy Freeman

When should I use https instead of http in twitter api calls?

I'd guess that it's okay to use http for oauth-authenticated /show/
user and maybe /statuses/update, but what about the four oauth calls (/
oauth/request_token, /oauth/authorize, /oauth/authenticate, and /oauth/
access_token)?

Thanks,
-andy


[twitter-dev] Re: http vs https for twitter api calls

2009-10-03 Thread Andy Freeman

The authenticated calls are signed with a 'secret' but don't return
secret information.

The /oauth calls are also signed with a secret but do return secret
information.



On Oct 3, 10:16 am, Adam Shannon a...@ashannon.us wrote:
 HTTPS is a secure and encrypted transfer protocol for HTTP.  HTTPS is
 designed to hide sensitive data (passwords, credit card numbers)
 from malicious persons.  So it's safe to say that whenever you will be
 transferring sensitive data (OAuth, passwords) you should use HTTPS.

 On Sat, Oct 3, 2009 at 12:03 PM, Andy Freeman ana...@earthlink.net wrote:

  When should I use https instead of http in twitter api calls?

  I'd guess that it's okay to use http for oauth-authenticated /show/
  user and maybe /statuses/update, but what about the four oauth calls (/
  oauth/request_token, /oauth/authorize, /oauth/authenticate, and /oauth/
  access_token)?

  Thanks,
  -andy

 --
 - Adam Shannon (http://ashannon.us)


[twitter-dev] Re: Changes to Twitter TOS/Rules.

2009-10-01 Thread Andy Freeman

How can an application determine that an account has been suspended?

Please assume that the application has OAuth read/write for the
account.

Thanks,
-andy


On Sep 15, 9:28 am, John Kalucki jkalu...@gmail.com wrote:
 The account will be suspended. It won't work, and it won't be
 visible.

 You can file a support ticket and contemplate your apparent or actual
 transgressions as you wait for them to sort out the account's fate. At
 first glance this may not seem fair, but the vast majority of accounts
 that are suspended are indeed spammy, and it takes a while to weed
 through the piles of disinformation to find the proportionally very
 few false positives.

 -John

 On Sep 15, 9:20 am, Joseph Cheek jos...@cheek.com wrote:



  out of curiosity, how can you tell if your account is flagged as spammy,
  and what can you do about it?

  Joseph Cheek
  jos...@cheek.com,www.cheek.com
  twitter:http://twitter.com/cheekdotcom

  John Kalucki wrote:
   This is taken from the Twitter Rules, not the TOS, so this isn't
   expressly against the TOS. Rather, this is one guideline of many that
   Twitter may use to determine if an account is spammy. If job postings
   are otherwise good and useful, I wouldn't fret too much. But, I'd also
   expect that you just might, on rare occasion, may have to deal with
   getting your accounts unflagged as spammy.

   -John Kalucki
  http://twitter.com/jkalucki
   Services, Twitter Inc.

   On Sep 15, 7:58 am, HardipSingh mr.hardip.si...@gmail.com wrote:

   I am curious how the following rule impact those that are auto-
   tweeting job links to #jobs and the other twitter job boards.

   * If your updates consist mainly of links, and not personal updates;

   Does this mean that we are in violation of this rule if I have an
   account that is primarily responsible for tweeting job links?

   Thanks in advance for your time.

   ~ H- Hide quoted text -

 - Show quoted text -


[twitter-dev] Re: How do I get the user_id for a screen_name WITHOUT

2009-09-30 Thread Andy Freeman

My apologies.  I meant WITHOUT using (a rate-limited call or one with
authentication).  In other words, I want an unauthenticated and rate-
unlimited way to translate an id into a screen name.

FWIW, I plan to cache the screen name for a given id for a reasonable
period of time, but I may need to translate lots of ids in a short
period of time.

I'd be happy to use a scheme that let me subscribe to screen name
changes for specified ids, but I didn't see anything like that in the
api.  (That would be less overhead because screen names don't change
very often.)

In almost every case, I'm translating user ids to scree names I can
produce links like http://twitter.com/al3x (which spews html) given a
user_id.  That's why I'd be (mostly) satisfied with a url format in
terms of user_ids to accomplish the same thing.

Unfortunately, my users aren't authenticated.

Thanks,
-andy

On Sep 28, 10:31 pm, Chad Etzel c...@twitter.com wrote:
 Uh, I guess it was unclear from the subject/body split of the question
 what exactly was meant...

 How do I get the user_id for a screen_name WITHOUT using a
 rate-limited call or one with authentication.

 ...can be read:

 How do I get the user_id for a screen_name without using a rate-limited call?
 And, how do I get the user_id for a screen_name without using one with
 authentication.

 ...or, it could be read:

 How do I get the user_id for a screen_name without using a rate-limited call?
 Or, how do I get the user_id for a screen_name using one with authentication.

 I read it the first way, due to the subject/body split...

 Boolean algebra, ftw?

 -Chad



 On Tue, Sep 29, 2009 at 1:17 AM, Abraham Williams 4bra...@gmail.com wrote:
  You can make any of the REST API calls with authentication.
  Abraham

  On Mon, Sep 28, 2009 at 22:10, Andy Freeman ana...@earthlink.net wrote:

  using a rate-limited call or one with authentication.

  I'd be (mostly) satisfied with an analog tohttp://twitter.com/al3xin
  terms of user-id.

  --
  Abraham Williams | Community Evangelist |http://web608.org
  Hacker |http://abrah.am|http://twitter.com/abraham
  Project |http://fireeagle.labs.poseurtech.com
  This email is: [ ] blogable [x] ask first [ ] private.
  Sent from Madison, WI, United States- Hide quoted text -

 - Show quoted text -


[twitter-dev] How do I get the user_id for a screen_name WITHOUT

2009-09-28 Thread Andy Freeman

using a rate-limited call or one with authentication.

I'd be (mostly) satisfied with an analog to http://twitter.com/al3x in
terms of user-id.


[twitter-dev] Twitter IP Whitelisting

2009-09-02 Thread Andy Pirate

So here's the deal. We've had the Twitter API integrated into
Pwned.com for many months now. One problem we keep running into is
that it updates our members Twitter WAY later. For example, it says so
and so is playing on-line, but we processed that request hours ago and
then it finally shows up on their feed.

I have requested whitelisting before, but they claimed it was approved
and I don't think that it is. We've had to severely limit our
integration with Twitter because of this reason.

Any help would be greatly appreciated.

Thanks

Andy


[twitter-dev] Re: Twitter IP Whitelisting

2009-09-02 Thread Andy Pirate

Well I checked it out, and it says 150 is the rate limit on any random
member, except my actual account is set 2.

Now this seems like it only whitelisted my actual account. I obviously
can't ask all the members to request a whitelist from twitter, that
would thousands upon thousands of requests.

Maybe it's a combination of latency and the rate limit? Is the rate
limit only for users and not for the particular address that it's
coming from? Or is it also limiting it on based where the feed update
is coming from?

Some more background for help. We rarely actually pull in their feeds,
all we do is just post. Does this affect the rate limit at all?

Thanks for all the replies guys! I really appreciate it :D

On Sep 1, 11:35 pm, jmathai jmat...@gmail.com wrote:
 To see what the status of your IP is regarding rate limit, issue the
 following from that IP address:

 curl -Ihttp://twitter.com/users/show.xml?screen_name=dougw| grep X-
 RateLimit-Limit

 If it's well above 150 then you're whitelisted.

 On Sep 1, 11:28 pm, Andy Pirate piratea...@gmail.com wrote:

  So here's the deal. We've had the Twitter API integrated into
  Pwned.com for many months now. One problem we keep running into is
  that it updates our members Twitter WAY later. For example, it says so
  and so is playing on-line, but we processed that request hours ago and
  then it finally shows up on their feed.

  I have requested whitelisting before, but they claimed it was approved
  and I don't think that it is. We've had to severely limit our
  integration with Twitter because of this reason.

  Any help would be greatly appreciated.

  Thanks

  Andy


[twitter-dev] Re: Twitter IP Whitelisting

2009-09-02 Thread Andy Pirate

We've experienced this at random, whether the user has 1+ million
followers or whether they have 20 followers. I generally don't mind if
the post has the timestamp of 15~ minutes past the time we actually
sent the request. As far as the timestamp being posted, that is also
delayed as well.

I can guess we are running into a posting limit. I've actually had to
cut back on our 20 minute cron jobs that checks whether a user is
playing a game on steam/xbox etc.. We really ran into big latency
issues when the cron was still posting the updates. We generally saw
the updates coming many hours later, and sometimes days later. I
suspect that it's were running into a posting limit like you
mentioned. Is there a posting limit? When we post the updates, we
don't receive any errors. This has plagued me because I'm always
assuming the problem is on our end, but I can never find any good
reason for it not to be working.

On Sep 2, 6:48 am, John Kalucki jkalu...@gmail.com wrote:
 While we occasionally have update latency events (I think there was
 one yesterday afternoon for a bit of extra latency over a few tens of
 minutes), nearly all updates are applied to nearly timelines within a
 few seconds. The common case is even less latency. Some variance can
 be expected when a user with millions of followers updates -- there
 may be a period of many seconds before the last follower gets updated
 -- but not typically hours.

 I suspect that something else is wrong. Is the timestamp on the status
 correct, or is it delayed too? If it's delayed, perhaps you are
 running into a posting limit and there's a corner-case error condition
 that your HTTP client isn't logging and alerting?

 -John Kaluckihttp://twitter.com/jkalucki
 Services, Twitter Inc.

 On Sep 1, 11:28 pm, Andy Pirate piratea...@gmail.com wrote:

  So here's the deal. We've had the Twitter API integrated into
  Pwned.com for many months now. One problem we keep running into is
  that it updates our members Twitter WAY later. For example, it says so
  and so is playing on-line, but we processed that request hours ago and
  then it finally shows up on their feed.

  I have requested whitelisting before, but they claimed it was approved
  and I don't think that it is. We've had to severely limit our
  integration with Twitter because of this reason.

  Any help would be greatly appreciated.

  Thanks

  Andy


[twitter-dev] oAuth issue

2009-08-09 Thread Andy

We're still having trouble with oAuth. When sending users to get
oAuth'd, they are given a code (like a desktop app) rather then being
redirected to our web app.

I've checked and tried toggling the setting and still no dice.

The app is assosiared with the account is @adcause Thanks for all the
hard work Twitter folk!


[twitter-dev] Re: Weird oAuth behavior

2009-08-09 Thread Andy (@adcause)

Yes,

We are. It was working fine until the DDoS attack. Thats when it
started this weird behavior on it's on.

See: http://yfrog.com/09scrngp

For a screenshot of the apps settings...

On Aug 8, 11:14 pm, Bill Kocik bko...@gmail.com wrote:
 Are you passing a callback_url parameter when you retrieve the request
 token?

 On Aug 8, 8:56 pm, Andy andyarn...@gmail.com wrote:



  My web app now thinks it's a desktop app and gives me a numeric code.
  I've tried switching the setting from one to the other, and then back
  again to see if that would help.

  No luck, I'm still given a code rather then being re-directed back to
  our web app.

  Anyone else with this issue?


[twitter-dev] Weird oAuth behavior

2009-08-08 Thread Andy

My web app now thinks it's a desktop app and gives me a numeric code.
I've tried switching the setting from one to the other, and then back
again to see if that would help.

No luck, I'm still given a code rather then being re-directed back to
our web app.

Anyone else with this issue?



[twitter-dev] Search not returning all updates

2009-05-02 Thread Andy

I was missing some results in my API search, so I tried it on the
twitter web site (http://search.twitter.com) and I'm having the same
problems. I cannot find tweets from certain users, but can find from
others. For example an update about the Hamptoms and another about
Rome at http://twitter.com/drenert
I tried various searches:

Wondering what the Hamptons
Hamptons
#Rome
#localyte
localyte

No luck with any. I can see his profile, so I know it's not a private
account. Can anyone help me or tell me what I'm missing?

Thanks!
Andy