GET到POST更改后,身份验证不再有效


Authentication no longer works after GET to POST change

我使用下面的PHP代码成功地获得了Twitter用户的时间线(REST API/OAuth 1.0a)现在我想在Twitter上关注一位用户。我需要将GET更改为POST请求,现在代码不再工作。错误:

[code]=>32[message]=>无法对您进行身份验证。

需要改变什么才能使其发挥作用?

PHP:

// ("x" = I removed the values)
$token = "x";
$token_secret = "x"; 
$consumer_key = "x";
$consumer_secret = "x";
$host = 'api.twitter.com';
/*
// NOT WORKING:
$method = 'POST';
$path = '/1.1/friendships/create.json'; // api call path
*/
// WORKS:
$method = 'GET'; 
$path = '/1.1/statuses/user_timeline.json'; // api call path
$query = array( // query parameters
    'screen_name' => 'twitter',
    //'count' => '2'
);
$oauth = array(
    'oauth_consumer_key' => $consumer_key,
    'oauth_token' => $token,
    'oauth_nonce' => (string)mt_rand(), // a stronger nonce is recommended
    'oauth_timestamp' => time(),
    'oauth_signature_method' => 'HMAC-SHA1',
    'oauth_version' => '1.0'
);
$oauth = array_map("rawurlencode", $oauth); // must be encoded before sorting
$query = array_map("rawurlencode", $query);
$arr = array_merge($oauth, $query); // combine the values THEN sort
asort($arr); // secondary sort (value)
ksort($arr); // primary sort (key)
// http_build_query automatically encodes, but our parameters
// are already encoded, and must be by this point, so we undo
// the encoding step
$querystring = urldecode(http_build_query($arr, '', '&'));
$url = "https://$host$path";
// mash everything together for the text to hash
$base_string = $method."&".rawurlencode($url)."&".rawurlencode($querystring);
// same with the key
$key = rawurlencode($consumer_secret)."&".rawurlencode($token_secret);
// generate the hash
$signature = rawurlencode(base64_encode(hash_hmac('sha1', $base_string, $key, true)));
// this time we're using a normal GET query, and we're only encoding the query params
// (without the oauth params)
$url .= "?".http_build_query($query);
$oauth['oauth_signature'] = $signature; // don't want to abandon all that work!
ksort($oauth); // probably not necessary, but twitter's demo does it
// also not necessary, but twitter's demo does this too
function add_quotes($str) { return '"'.$str.'"'; }
$oauth = array_map("add_quotes", $oauth);
// this is the full value of the Authorization line
$auth = "OAuth " . urldecode(http_build_query($oauth, '', ', '));
// if you're doing post, you need to skip the GET building above
// and instead supply query parameters to CURLOPT_POSTFIELDS
$options = array( CURLOPT_HTTPHEADER => array("Authorization: $auth"),
                  //CURLOPT_POSTFIELDS => $postfields,
                  CURLOPT_HEADER => false,
                  CURLOPT_URL => $url,
                  CURLOPT_RETURNTRANSFER => true,
                  CURLOPT_SSL_VERIFYPEER => false);
// do our business
$feed = curl_init();
curl_setopt_array($feed, $options);
$json = curl_exec($feed);
curl_close($feed);
$twitter_data = json_decode($json);
print_R($twitter_data);
?>

您指定了用于签名的方法,但实际上并没有发出POST请求。

您必须设置curl_setopt($feed, CURLOPT_POST, true)curl_setopt($feed, CURLOPT_POSTFIELDS, $query),而不是将参数作为查询字符串添加到URL中。

有关使用CURL的POST请求的更多信息,请访问文档页面。这是一个上传到那里的文件,但唯一的区别是必须删除的@

注意:如果Twitter要求数据为application/x-www-form-urlencoded格式,则必须使用http_build_query,而不是为CURLOPT_POSTFIELDS选项传递数组。