X-Git-Url: https://jfr.im/git/z_archive/twitter.git/blobdiff_plain/a8b5ad3eb3bcfeeda2669d5ed4e9f99231724ea1..1cc9ab0b8a70466bf8cf684fdab28aad342696c8:/twitter/cmdline.py diff --git a/twitter/cmdline.py b/twitter/cmdline.py index ce25923..c612e33 100644 --- a/twitter/cmdline.py +++ b/twitter/cmdline.py @@ -3,7 +3,9 @@ USAGE: twitter [action] [options] + ACTIONS: + authorize authorize the command-line tool to interact with Twitter follow add the specified user to your follow list friends get latest tweets from your friends (default action) help print this help text that you are currently reading @@ -14,10 +16,9 @@ ACTIONS: set set your twitter status shell login the twitter shell + OPTIONS: - -e --email your email to login to twitter - -p --password your twitter password -r --refresh run this command forever, polling every once in a while (default: every 5 minutes) -R --refresh-rate set the refresh rate (in seconds) @@ -28,6 +29,8 @@ OPTIONS: (default: 20, max: 200) -t --timestamp show time before status lines -d --datestamp shoe date before status lines + --no-ssl use HTTP instead of more secure HTTPS + --oauth filename to read/store oauth credentials to FORMATS for the --format option @@ -36,18 +39,24 @@ FORMATS for the --format option urls nothing but URLs ansi ansi colour (rainbow mode) + CONFIG FILES - The config file should contain a [twitter] header, and all the desired options - you wish to set, like so: + The config file should be placed in your home directory and be named .twitter. + It must contain a [twitter] header, and all the desired options you wish to + set, like so: [twitter] -email: -password: format: prompt: '> + + OAuth authentication tokens are stored in the file .twitter_oauth in your + home directory. """ +CONSUMER_KEY='uS6hO2sV6tDKIOeVjhnFnQ' +CONSUMER_SECRET='MEYTOS97VvlHX7K1rwHPEqVpTSqZ71HtvoK4sVuYk' + import sys import time from getopt import gnu_getopt as getopt, GetoptError @@ -57,41 +66,36 @@ import os.path from ConfigParser import SafeConfigParser import datetime from urllib import quote +import webbrowser from api import Twitter, TwitterError +from oauth import OAuth import ansi -# Please don't change this, it was provided by the fine folks at Twitter. -# If you change it, it will not work. -AGENT_STR = "twittercommandlinetoolpy" - OPTIONS = { - 'email': None, - 'password': None, 'action': 'friends', 'refresh': False, 'refresh_rate': 600, 'format': 'default', 'prompt': '[cyan]twitter[R]> ', 'config_filename': os.environ.get('HOME', '') + os.sep + '.twitter', + 'oauth_filename': os.environ.get('HOME', '') + os.sep + '.twitter_oauth', 'length': 20, 'timestamp': False, 'datestamp': False, - 'extra_args': [] + 'extra_args': [], + 'secure': True, } def parse_args(args, options): - long_opts = ['email', 'password', 'help', 'format', 'refresh', - 'refresh-rate', 'config', 'length', 'timestamp', 'datestamp'] + long_opts = ['help', 'format=', 'refresh', 'oauth=', + 'refresh-rate=', 'config=', 'length=', 'timestamp', + 'datestamp', 'no-ssl'] short_opts = "e:p:f:h?rR:c:l:td" opts, extra_args = getopt(args, short_opts, long_opts) for opt, arg in opts: - if opt in ('-e', '--email'): - options['email'] = arg - elif opt in ('-p', '--password'): - options['password'] = arg - elif opt in ('-f', '--format'): + if opt in ('-f', '--format'): options['format'] = arg elif opt in ('-r', '--refresh'): options['refresh'] = True @@ -107,6 +111,10 @@ def parse_args(args, options): options['action'] = 'help' elif opt in ('-c', '--config'): options['config_filename'] = arg + elif opt == '--no-ssl': + options['secure'] = False + elif opt == '--oauth': + options['oauth_filename'] = arg if extra_args and not ('action' in options and options['action'] == 'help'): options['action'] = extra_args[0] @@ -311,6 +319,7 @@ class SearchAction(Action): # We need to be pointing at search.twitter.com to work, and it is less # tangly to do it here than in the main() twitter.domain="search.twitter.com" + twitter.uri="" # We need to bypass the TwitterCall parameter encoding, so we # don't encode the plus sign, so we have to encode it ourselves query_string = "+".join([quote(term) for term in options['extra_args']]) @@ -420,7 +429,56 @@ class HelpAction(Action): def __call__(self, twitter, options): print __doc__ +class DoNothingAction(Action): + def __call__(self, twitter, options): + pass + +def parse_oauth_tokens(result): + for r in result.split('&'): + k, v = r.split('=') + if k == 'oauth_token': + oauth_token = v + elif k == 'oauth_token_secret': + oauth_token_secret = v + return oauth_token, oauth_token_secret + +def oauth_dance(options): + print ("Hi there! We're gonna get you all set up to use Twitter" + " on the command-line.") + twitter = Twitter( + auth=OAuth('', '', CONSUMER_KEY, CONSUMER_SECRET), + format='') + oauth_token, oauth_token_secret = parse_oauth_tokens( + twitter.oauth.request_token()) + print """ +In the web browser window that opens please choose to Allow access to the +command-line tool. Copy the PIN number that appears on the next page and +paste or type it here: +""" + webbrowser.open( + 'http://api.twitter.com/oauth/authorize?oauth_token=' + + oauth_token) + time.sleep(2) # Sometimes the last command can print some + # crap. Wait a bit so it doesn't mess up the next + # prompt. + oauth_verifier = raw_input("Please type the PIN: ").strip() + twitter = Twitter( + auth=OAuth( + oauth_token, oauth_token_secret, CONSUMER_KEY, CONSUMER_SECRET), + format='') + oauth_token, oauth_token_secret = parse_oauth_tokens( + twitter.oauth.access_token(oauth_verifier=oauth_verifier)) + oauth_file = open(options['oauth_filename'], 'w') + print >> oauth_file, oauth_token + print >> oauth_file, oauth_token_secret + oauth_file.close() + print + print "That's it! Your authorization keys have been written to %s." % ( + options['oauth_filename']) + + actions = { + 'authorize' : DoNothingAction, 'follow' : FollowAction, 'friends' : FriendsAction, 'help' : HelpAction, @@ -437,11 +495,15 @@ def loadConfig(filename): if os.path.exists(filename): cp = SafeConfigParser() cp.read([filename]) - for option in ('email', 'password', 'format', 'prompt'): + for option in ('format', 'prompt'): if cp.has_option('twitter', option): options[option] = cp.get('twitter', option) return options +def read_oauth_file(fn): + f = open(fn) + return f.readline().strip(), f.readline().strip() + def main(args=sys.argv[1:]): arg_options = {} try: @@ -466,12 +528,20 @@ def main(args=sys.argv[1:]): 'friends', 'public', 'replies'): print >> sys.stderr, "You can only refresh the friends, public, or replies actions." print >> sys.stderr, "Use 'twitter -h' for help." - raise SystemExit(1) + return 1 + + if (options['action'] == 'authorize' + or not os.path.exists(options['oauth_filename'])): + oauth_dance(options) - if options['email'] and not options['password']: - options['password'] = getpass("Twitter password: ") + oauth_token, oauth_token_secret = read_oauth_file(options['oauth_filename']) + + twitter = Twitter( + auth=OAuth( + oauth_token, oauth_token_secret, CONSUMER_KEY, CONSUMER_SECRET), + secure=options['secure'], + api_version='1') - twitter = Twitter(options['email'], options['password'], agent=AGENT_STR) try: Action()(twitter, options) except NoSuchActionError, e: