views:

158

answers:

3

I'm working on making my script mesh with OAuth instead of Basic Auth, and I'm stuck. So far, I'm just working on authenticating at the moment, but I can't get that working. This code:

<?php

  include 'config.php';
  include 'twitteroauth/twitteroauth.php';

  // Use config.php credentials
  $conn = new TwitterOAuth(CONSUMER_KEY,CONSUMER_SECRET);

  // Use application's registered callback URL
  // And get temporary credentials using made connection
  $tempCred = $conn->getRequestToken();

  // Use 'Sign in with Twitter'
  // for Redirect URL
  $rURL = $conn->getAuthorizeURL($tempCred);

  echo '<a href="'.$rURL.'">1. Click me first!</a><br />';

works just fine. However, when I make it to this step:

  // Build a new TwitterOAuth connection
  // Now that the app has verified credentials
  $conn = new TwitterOAuth(CONSUMER_KEY,
                           CONSUMER_SECRET,
                           $_SESSION['oauth_token'],
                           $_SESSION['oauth_token_secret']);

  // Get non-temporary credentials from Twitter
  $tokenCred = $conn->getAccessToken();

  echo '<a href="index.php">2. Click me next!</a><br />';

?>

I get a Page Not Available, Error 324 (net::ERR_EMPTY_RESPONSE): Unknown error. Is anyone familiar with this issue? I was following the documentation as closely as I could, but as I am a complete rookie I'm sure I made some stupid mistake.

Also, a follow up question: Once I do get my script authorizes via this process, what is my next step in terms of grabbing the friends feed xml? Can I just cURL it like before?

EDIT: The source for getAccessToken(); is as follows:

 function getAccessToken($oauth_verifier = FALSE) {
    $parameters = array();
    if (!empty($oauth_verifier)) {
      $parameters['oauth_verifier'] = $oauth_verifier;
    }
    $request = $this->oAuthRequest($this->accessTokenURL(), 'GET', $parameters);
    $token = OAuthUtil::parse_parameters($request);
    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
    return $token;
  }

Anybody? Pleaase? I've been up all night hacking at this, I need some sort of release! And yes, config.php is correct.

A: 

Check that CONSUMER_KEY and CONSUMER_SECRET are the same as the values in your application page on twitter.

What is the Authorisation URL returned from the method?

Dead account
A: 

I've used this API and it worked fine for me. Nothing else comes to mind except really checking that CONSUMER_KEY and CONSUMER_SECRET, as Ian Quigley said Because you say your $_SESSION['oauth_token'] is empty, and it shouldn't be. The reason why its empty could be the wrong values in CONSUMER_KEY and CONSUMER_SECRET If you are sending wrong keys to Twitter, its not giving you those session variables you need

Just check if those values in https://twitter.com/apps (your application data) and in config.php file are identical. By default, config.php contains wrong values, you need to fill in your own.

SEO
+1  A: 

I have used this api for pin based oauth authentication for twitter. I used php simple oauth library http://php.net/manual/en/book.oauth.php.

Here is the code if you want to see.



class TwitterPinBasedOauth{
    private static $requestTokenUrl = 'http://twitter.com/oauth/request_token';
    private static $accessTokenUrl = 'http://twitter.com/oauth/access_token';
    private static $authorizeUrl = 'http://twitter.com/oauth/authorize';
    private static $updateUrl = 'http://twitter.com/statuses/update.json';

    private $twitterOauth;
    public function __construct(){
        $this->twitterOauth = new OAuth(ConsumerToken::$CONSUMER_KEY,
                                        ConsumerToken::$CONSUMER_SECRET,
                                        OAUTH_SIG_METHOD_HMACSHA1,
                                        OAUTH_AUTH_TYPE_AUTHORIZATION);
    }

    public function getAndStoreRequestToken(){
        $callbackUrl = "oob";
        $response = $this->twitterOauth->getRequestToken(self::$requestTokenUrl, $callbackUrl);
        print_r("REQUEST TOKEN:\n");
        print_r($response);
        print_r(PHP_EOL);
        file_put_contents(Constants::$oauth_request_file, serialize($response));
        echo "AUTH URL:\n".self::$authorizeUrl."?oauth_token=".$response['oauth_token'].PHP_EOL;
    }
    public function getAcessToken($pin){
        $request_tokens = unserialize(file_get_contents(Constants::$oauth_request_file));
        $this->twitterOauth->setToken($request_tokens["oauth_token"],$request_tokens["oauth_token_secret"]);
        $response = $this->twitterOauth->getAccessToken(self::$accessTokenUrl, NULL, $pin);

        file_put_contents(Constants::$oauth_access_file, serialize($response));

        print_r("ACESS TOKEN:\n");
        print_r($response);
        print_r(PHP_EOL);
    }
    public function updateStatus($status){
        try{
            $access_tokens = unserialize(file_get_contents(Constants::$oauth_access_file));
            $this->twitterOauth->setToken($access_tokens["oauth_token"],$access_tokens["oauth_token_secret"]);
            $this->twitterOauth->fetch(self::$updateUrl,
                                    array('status' => $status),
                                    OAUTH_HTTP_METHOD_POST);
        }
        catch(OAuthException $e){
            error_log($e->getMessage().PHP_EOL);
            return intval($e->getCode());
        }
   }
} 

Atul