From: Friendika Date: Tue, 22 Feb 2011 04:19:33 +0000 (-0800) Subject: resolve file inclusion conflicts w/ multiple plugins, improve the typo checker X-Git-Url: https://git.mxchange.org/?a=commitdiff_plain;h=5f2f64406407839d0a9d906e0ad165067d90d130;p=friendica.git resolve file inclusion conflicts w/ multiple plugins, improve the typo checker --- diff --git a/addon/facebook/facebook.php b/addon/facebook/facebook.php index c2c5a88768..119c2102e1 100644 --- a/addon/facebook/facebook.php +++ b/addon/facebook/facebook.php @@ -198,7 +198,7 @@ function facebook_post_hook(&$a,&$b) { if (strlen($msg) > FACEBOOK_MAXPOSTLEN) { $shortlink = ""; - require_once('addon/twitter/slinky.php'); + require_once('library/slinky.php'); $display_url = $a->get_baseurl() . '/display/' . $a->user['nickname'] . '/' . $b['id']; $slinky = new Slinky( $posturl ); diff --git a/addon/statusnet/OAuth.php b/addon/statusnet/OAuth.php deleted file mode 100644 index 67a94c4790..0000000000 --- a/addon/statusnet/OAuth.php +++ /dev/null @@ -1,874 +0,0 @@ -key = $key; - $this->secret = $secret; - $this->callback_url = $callback_url; - } - - function __toString() { - return "OAuthConsumer[key=$this->key,secret=$this->secret]"; - } -} - -class OAuthToken { - // access tokens and request tokens - public $key; - public $secret; - - /** - * key = the token - * secret = the token secret - */ - function __construct($key, $secret) { - $this->key = $key; - $this->secret = $secret; - } - - /** - * generates the basic string serialization of a token that a server - * would respond to request_token and access_token calls with - */ - function to_string() { - return "oauth_token=" . - OAuthUtil::urlencode_rfc3986($this->key) . - "&oauth_token_secret=" . - OAuthUtil::urlencode_rfc3986($this->secret); - } - - function __toString() { - return $this->to_string(); - } -} - -/** - * A class for implementing a Signature Method - * See section 9 ("Signing Requests") in the spec - */ -abstract class OAuthSignatureMethod { - /** - * Needs to return the name of the Signature Method (ie HMAC-SHA1) - * @return string - */ - abstract public function get_name(); - - /** - * Build up the signature - * NOTE: The output of this function MUST NOT be urlencoded. - * the encoding is handled in OAuthRequest when the final - * request is serialized - * @param OAuthRequest $request - * @param OAuthConsumer $consumer - * @param OAuthToken $token - * @return string - */ - abstract public function build_signature($request, $consumer, $token); - - /** - * Verifies that a given signature is correct - * @param OAuthRequest $request - * @param OAuthConsumer $consumer - * @param OAuthToken $token - * @param string $signature - * @return bool - */ - public function check_signature($request, $consumer, $token, $signature) { - $built = $this->build_signature($request, $consumer, $token); - return $built == $signature; - } -} - -/** - * The HMAC-SHA1 signature method uses the HMAC-SHA1 signature algorithm as defined in [RFC2104] - * where the Signature Base String is the text and the key is the concatenated values (each first - * encoded per Parameter Encoding) of the Consumer Secret and Token Secret, separated by an '&' - * character (ASCII code 38) even if empty. - * - Chapter 9.2 ("HMAC-SHA1") - */ -class OAuthSignatureMethod_HMAC_SHA1 extends OAuthSignatureMethod { - function get_name() { - return "HMAC-SHA1"; - } - - public function build_signature($request, $consumer, $token) { - $base_string = $request->get_signature_base_string(); - $request->base_string = $base_string; - - $key_parts = array( - $consumer->secret, - ($token) ? $token->secret : "" - ); - - $key_parts = OAuthUtil::urlencode_rfc3986($key_parts); - $key = implode('&', $key_parts); - - return base64_encode(hash_hmac('sha1', $base_string, $key, true)); - } -} - -/** - * The PLAINTEXT method does not provide any security protection and SHOULD only be used - * over a secure channel such as HTTPS. It does not use the Signature Base String. - * - Chapter 9.4 ("PLAINTEXT") - */ -class OAuthSignatureMethod_PLAINTEXT extends OAuthSignatureMethod { - public function get_name() { - return "PLAINTEXT"; - } - - /** - * oauth_signature is set to the concatenated encoded values of the Consumer Secret and - * Token Secret, separated by a '&' character (ASCII code 38), even if either secret is - * empty. The result MUST be encoded again. - * - Chapter 9.4.1 ("Generating Signatures") - * - * Please note that the second encoding MUST NOT happen in the SignatureMethod, as - * OAuthRequest handles this! - */ - public function build_signature($request, $consumer, $token) { - $key_parts = array( - $consumer->secret, - ($token) ? $token->secret : "" - ); - - $key_parts = OAuthUtil::urlencode_rfc3986($key_parts); - $key = implode('&', $key_parts); - $request->base_string = $key; - - return $key; - } -} - -/** - * The RSA-SHA1 signature method uses the RSASSA-PKCS1-v1_5 signature algorithm as defined in - * [RFC3447] section 8.2 (more simply known as PKCS#1), using SHA-1 as the hash function for - * EMSA-PKCS1-v1_5. It is assumed that the Consumer has provided its RSA public key in a - * verified way to the Service Provider, in a manner which is beyond the scope of this - * specification. - * - Chapter 9.3 ("RSA-SHA1") - */ -abstract class OAuthSignatureMethod_RSA_SHA1 extends OAuthSignatureMethod { - public function get_name() { - return "RSA-SHA1"; - } - - // Up to the SP to implement this lookup of keys. Possible ideas are: - // (1) do a lookup in a table of trusted certs keyed off of consumer - // (2) fetch via http using a url provided by the requester - // (3) some sort of specific discovery code based on request - // - // Either way should return a string representation of the certificate - protected abstract function fetch_public_cert(&$request); - - // Up to the SP to implement this lookup of keys. Possible ideas are: - // (1) do a lookup in a table of trusted certs keyed off of consumer - // - // Either way should return a string representation of the certificate - protected abstract function fetch_private_cert(&$request); - - public function build_signature($request, $consumer, $token) { - $base_string = $request->get_signature_base_string(); - $request->base_string = $base_string; - - // Fetch the private key cert based on the request - $cert = $this->fetch_private_cert($request); - - // Pull the private key ID from the certificate - $privatekeyid = openssl_get_privatekey($cert); - - // Sign using the key - $ok = openssl_sign($base_string, $signature, $privatekeyid); - - // Release the key resource - openssl_free_key($privatekeyid); - - return base64_encode($signature); - } - - public function check_signature($request, $consumer, $token, $signature) { - $decoded_sig = base64_decode($signature); - - $base_string = $request->get_signature_base_string(); - - // Fetch the public key cert based on the request - $cert = $this->fetch_public_cert($request); - - // Pull the public key ID from the certificate - $publickeyid = openssl_get_publickey($cert); - - // Check the computed signature against the one passed in the query - $ok = openssl_verify($base_string, $decoded_sig, $publickeyid); - - // Release the key resource - openssl_free_key($publickeyid); - - return $ok == 1; - } -} - -class OAuthRequest { - private $parameters; - private $http_method; - private $http_url; - // for debug purposes - public $base_string; - public static $version = '1.0'; - public static $POST_INPUT = 'php://input'; - - function __construct($http_method, $http_url, $parameters=NULL) { - @$parameters or $parameters = array(); - $parameters = array_merge( OAuthUtil::parse_parameters(parse_url($http_url, PHP_URL_QUERY)), $parameters); - $this->parameters = $parameters; - $this->http_method = $http_method; - $this->http_url = $http_url; - } - - - /** - * attempt to build up a request from what was passed to the server - */ - public static function from_request($http_method=NULL, $http_url=NULL, $parameters=NULL) { - $scheme = (!isset($_SERVER['HTTPS']) || $_SERVER['HTTPS'] != "on") - ? 'http' - : 'https'; - @$http_url or $http_url = $scheme . - '://' . $_SERVER['HTTP_HOST'] . - ':' . - $_SERVER['SERVER_PORT'] . - $_SERVER['REQUEST_URI']; - @$http_method or $http_method = $_SERVER['REQUEST_METHOD']; - - // We weren't handed any parameters, so let's find the ones relevant to - // this request. - // If you run XML-RPC or similar you should use this to provide your own - // parsed parameter-list - if (!$parameters) { - // Find request headers - $request_headers = OAuthUtil::get_headers(); - - // Parse the query-string to find GET parameters - $parameters = OAuthUtil::parse_parameters($_SERVER['QUERY_STRING']); - - // It's a POST request of the proper content-type, so parse POST - // parameters and add those overriding any duplicates from GET - if ($http_method == "POST" - && @strstr($request_headers["Content-Type"], - "application/x-www-form-urlencoded") - ) { - $post_data = OAuthUtil::parse_parameters( - file_get_contents(self::$POST_INPUT) - ); - $parameters = array_merge($parameters, $post_data); - } - - // We have a Authorization-header with OAuth data. Parse the header - // and add those overriding any duplicates from GET or POST - if (@substr($request_headers['Authorization'], 0, 6) == "OAuth ") { - $header_parameters = OAuthUtil::split_header( - $request_headers['Authorization'] - ); - $parameters = array_merge($parameters, $header_parameters); - } - - } - - return new OAuthRequest($http_method, $http_url, $parameters); - } - - /** - * pretty much a helper function to set up the request - */ - public static function from_consumer_and_token($consumer, $token, $http_method, $http_url, $parameters=NULL) { - @$parameters or $parameters = array(); - $defaults = array("oauth_version" => OAuthRequest::$version, - "oauth_nonce" => OAuthRequest::generate_nonce(), - "oauth_timestamp" => OAuthRequest::generate_timestamp(), - "oauth_consumer_key" => $consumer->key); - if ($token) - $defaults['oauth_token'] = $token->key; - - $parameters = array_merge($defaults, $parameters); - - return new OAuthRequest($http_method, $http_url, $parameters); - } - - public function set_parameter($name, $value, $allow_duplicates = true) { - if ($allow_duplicates && isset($this->parameters[$name])) { - // We have already added parameter(s) with this name, so add to the list - if (is_scalar($this->parameters[$name])) { - // This is the first duplicate, so transform scalar (string) - // into an array so we can add the duplicates - $this->parameters[$name] = array($this->parameters[$name]); - } - - $this->parameters[$name][] = $value; - } else { - $this->parameters[$name] = $value; - } - } - - public function get_parameter($name) { - return isset($this->parameters[$name]) ? $this->parameters[$name] : null; - } - - public function get_parameters() { - return $this->parameters; - } - - public function unset_parameter($name) { - unset($this->parameters[$name]); - } - - /** - * The request parameters, sorted and concatenated into a normalized string. - * @return string - */ - public function get_signable_parameters() { - // Grab all parameters - $params = $this->parameters; - - // Remove oauth_signature if present - // Ref: Spec: 9.1.1 ("The oauth_signature parameter MUST be excluded.") - if (isset($params['oauth_signature'])) { - unset($params['oauth_signature']); - } - - return OAuthUtil::build_http_query($params); - } - - /** - * Returns the base string of this request - * - * The base string defined as the method, the url - * and the parameters (normalized), each urlencoded - * and the concated with &. - */ - public function get_signature_base_string() { - $parts = array( - $this->get_normalized_http_method(), - $this->get_normalized_http_url(), - $this->get_signable_parameters() - ); - - $parts = OAuthUtil::urlencode_rfc3986($parts); - - return implode('&', $parts); - } - - /** - * just uppercases the http method - */ - public function get_normalized_http_method() { - return strtoupper($this->http_method); - } - - /** - * parses the url and rebuilds it to be - * scheme://host/path - */ - public function get_normalized_http_url() { - $parts = parse_url($this->http_url); - - $port = @$parts['port']; - $scheme = $parts['scheme']; - $host = $parts['host']; - $path = @$parts['path']; - - $port or $port = ($scheme == 'https') ? '443' : '80'; - - if (($scheme == 'https' && $port != '443') - || ($scheme == 'http' && $port != '80')) { - $host = "$host:$port"; - } - return "$scheme://$host$path"; - } - - /** - * builds a url usable for a GET request - */ - public function to_url() { - $post_data = $this->to_postdata(); - $out = $this->get_normalized_http_url(); - if ($post_data) { - $out .= '?'.$post_data; - } - return $out; - } - - /** - * builds the data one would send in a POST request - */ - public function to_postdata() { - return OAuthUtil::build_http_query($this->parameters); - } - - /** - * builds the Authorization: header - */ - public function to_header($realm=null) { - $first = true; - if($realm) { - $out = 'Authorization: OAuth realm="' . OAuthUtil::urlencode_rfc3986($realm) . '"'; - $first = false; - } else - $out = 'Authorization: OAuth'; - - $total = array(); - foreach ($this->parameters as $k => $v) { - if (substr($k, 0, 5) != "oauth") continue; - if (is_array($v)) { - throw new OAuthException('Arrays not supported in headers'); - } - $out .= ($first) ? ' ' : ','; - $out .= OAuthUtil::urlencode_rfc3986($k) . - '="' . - OAuthUtil::urlencode_rfc3986($v) . - '"'; - $first = false; - } - return $out; - } - - public function __toString() { - return $this->to_url(); - } - - - public function sign_request($signature_method, $consumer, $token) { - $this->set_parameter( - "oauth_signature_method", - $signature_method->get_name(), - false - ); - $signature = $this->build_signature($signature_method, $consumer, $token); - $this->set_parameter("oauth_signature", $signature, false); - } - - public function build_signature($signature_method, $consumer, $token) { - $signature = $signature_method->build_signature($this, $consumer, $token); - return $signature; - } - - /** - * util function: current timestamp - */ - private static function generate_timestamp() { - return time(); - } - - /** - * util function: current nonce - */ - private static function generate_nonce() { - $mt = microtime(); - $rand = mt_rand(); - - return md5($mt . $rand); // md5s look nicer than numbers - } -} - -class OAuthServer { - protected $timestamp_threshold = 300; // in seconds, five minutes - protected $version = '1.0'; // hi blaine - protected $signature_methods = array(); - - protected $data_store; - - function __construct($data_store) { - $this->data_store = $data_store; - } - - public function add_signature_method($signature_method) { - $this->signature_methods[$signature_method->get_name()] = - $signature_method; - } - - // high level functions - - /** - * process a request_token request - * returns the request token on success - */ - public function fetch_request_token(&$request) { - $this->get_version($request); - - $consumer = $this->get_consumer($request); - - // no token required for the initial token request - $token = NULL; - - $this->check_signature($request, $consumer, $token); - - // Rev A change - $callback = $request->get_parameter('oauth_callback'); - $new_token = $this->data_store->new_request_token($consumer, $callback); - - return $new_token; - } - - /** - * process an access_token request - * returns the access token on success - */ - public function fetch_access_token(&$request) { - $this->get_version($request); - - $consumer = $this->get_consumer($request); - - // requires authorized request token - $token = $this->get_token($request, $consumer, "request"); - - $this->check_signature($request, $consumer, $token); - - // Rev A change - $verifier = $request->get_parameter('oauth_verifier'); - $new_token = $this->data_store->new_access_token($token, $consumer, $verifier); - - return $new_token; - } - - /** - * verify an api call, checks all the parameters - */ - public function verify_request(&$request) { - $this->get_version($request); - $consumer = $this->get_consumer($request); - $token = $this->get_token($request, $consumer, "access"); - $this->check_signature($request, $consumer, $token); - return array($consumer, $token); - } - - // Internals from here - /** - * version 1 - */ - private function get_version(&$request) { - $version = $request->get_parameter("oauth_version"); - if (!$version) { - // Service Providers MUST assume the protocol version to be 1.0 if this parameter is not present. - // Chapter 7.0 ("Accessing Protected Ressources") - $version = '1.0'; - } - if ($version !== $this->version) { - throw new OAuthException("OAuth version '$version' not supported"); - } - return $version; - } - - /** - * figure out the signature with some defaults - */ - private function get_signature_method(&$request) { - $signature_method = - @$request->get_parameter("oauth_signature_method"); - - if (!$signature_method) { - // According to chapter 7 ("Accessing Protected Ressources") the signature-method - // parameter is required, and we can't just fallback to PLAINTEXT - throw new OAuthException('No signature method parameter. This parameter is required'); - } - - if (!in_array($signature_method, - array_keys($this->signature_methods))) { - throw new OAuthException( - "Signature method '$signature_method' not supported " . - "try one of the following: " . - implode(", ", array_keys($this->signature_methods)) - ); - } - return $this->signature_methods[$signature_method]; - } - - /** - * try to find the consumer for the provided request's consumer key - */ - private function get_consumer(&$request) { - $consumer_key = @$request->get_parameter("oauth_consumer_key"); - if (!$consumer_key) { - throw new OAuthException("Invalid consumer key"); - } - - $consumer = $this->data_store->lookup_consumer($consumer_key); - if (!$consumer) { - throw new OAuthException("Invalid consumer"); - } - - return $consumer; - } - - /** - * try to find the token for the provided request's token key - */ - private function get_token(&$request, $consumer, $token_type="access") { - $token_field = @$request->get_parameter('oauth_token'); - $token = $this->data_store->lookup_token( - $consumer, $token_type, $token_field - ); - if (!$token) { - throw new OAuthException("Invalid $token_type token: $token_field"); - } - return $token; - } - - /** - * all-in-one function to check the signature on a request - * should guess the signature method appropriately - */ - private function check_signature(&$request, $consumer, $token) { - // this should probably be in a different method - $timestamp = @$request->get_parameter('oauth_timestamp'); - $nonce = @$request->get_parameter('oauth_nonce'); - - $this->check_timestamp($timestamp); - $this->check_nonce($consumer, $token, $nonce, $timestamp); - - $signature_method = $this->get_signature_method($request); - - $signature = $request->get_parameter('oauth_signature'); - $valid_sig = $signature_method->check_signature( - $request, - $consumer, - $token, - $signature - ); - - if (!$valid_sig) { - throw new OAuthException("Invalid signature"); - } - } - - /** - * check that the timestamp is new enough - */ - private function check_timestamp($timestamp) { - if( ! $timestamp ) - throw new OAuthException( - 'Missing timestamp parameter. The parameter is required' - ); - - // verify that timestamp is recentish - $now = time(); - if (abs($now - $timestamp) > $this->timestamp_threshold) { - throw new OAuthException( - "Expired timestamp, yours $timestamp, ours $now" - ); - } - } - - /** - * check that the nonce is not repeated - */ - private function check_nonce($consumer, $token, $nonce, $timestamp) { - if( ! $nonce ) - throw new OAuthException( - 'Missing nonce parameter. The parameter is required' - ); - - // verify that the nonce is uniqueish - $found = $this->data_store->lookup_nonce( - $consumer, - $token, - $nonce, - $timestamp - ); - if ($found) { - throw new OAuthException("Nonce already used: $nonce"); - } - } - -} - -class OAuthDataStore { - function lookup_consumer($consumer_key) { - // implement me - } - - function lookup_token($consumer, $token_type, $token) { - // implement me - } - - function lookup_nonce($consumer, $token, $nonce, $timestamp) { - // implement me - } - - function new_request_token($consumer, $callback = null) { - // return a new token attached to this consumer - } - - function new_access_token($token, $consumer, $verifier = null) { - // return a new access token attached to this consumer - // for the user associated with this token if the request token - // is authorized - // should also invalidate the request token - } - -} - -class OAuthUtil { - public static function urlencode_rfc3986($input) { - if (is_array($input)) { - return array_map(array('OAuthUtil', 'urlencode_rfc3986'), $input); - } else if (is_scalar($input)) { - return str_replace( - '+', - ' ', - str_replace('%7E', '~', rawurlencode($input)) - ); - } else { - return ''; - } -} - - - // This decode function isn't taking into consideration the above - // modifications to the encoding process. However, this method doesn't - // seem to be used anywhere so leaving it as is. - public static function urldecode_rfc3986($string) { - return urldecode($string); - } - - // Utility function for turning the Authorization: header into - // parameters, has to do some unescaping - // Can filter out any non-oauth parameters if needed (default behaviour) - public static function split_header($header, $only_allow_oauth_parameters = true) { - $pattern = '/(([-_a-z]*)=("([^"]*)"|([^,]*)),?)/'; - $offset = 0; - $params = array(); - while (preg_match($pattern, $header, $matches, PREG_OFFSET_CAPTURE, $offset) > 0) { - $match = $matches[0]; - $header_name = $matches[2][0]; - $header_content = (isset($matches[5])) ? $matches[5][0] : $matches[4][0]; - if (preg_match('/^oauth_/', $header_name) || !$only_allow_oauth_parameters) { - $params[$header_name] = OAuthUtil::urldecode_rfc3986($header_content); - } - $offset = $match[1] + strlen($match[0]); - } - - if (isset($params['realm'])) { - unset($params['realm']); - } - - return $params; - } - - // helper to try to sort out headers for people who aren't running apache - public static function get_headers() { - if (function_exists('apache_request_headers')) { - // we need this to get the actual Authorization: header - // because apache tends to tell us it doesn't exist - $headers = apache_request_headers(); - - // sanitize the output of apache_request_headers because - // we always want the keys to be Cased-Like-This and arh() - // returns the headers in the same case as they are in the - // request - $out = array(); - foreach( $headers AS $key => $value ) { - $key = str_replace( - " ", - "-", - ucwords(strtolower(str_replace("-", " ", $key))) - ); - $out[$key] = $value; - } - } else { - // otherwise we don't have apache and are just going to have to hope - // that $_SERVER actually contains what we need - $out = array(); - if( isset($_SERVER['CONTENT_TYPE']) ) - $out['Content-Type'] = $_SERVER['CONTENT_TYPE']; - if( isset($_ENV['CONTENT_TYPE']) ) - $out['Content-Type'] = $_ENV['CONTENT_TYPE']; - - foreach ($_SERVER as $key => $value) { - if (substr($key, 0, 5) == "HTTP_") { - // this is chaos, basically it is just there to capitalize the first - // letter of every word that is not an initial HTTP and strip HTTP - // code from przemek - $key = str_replace( - " ", - "-", - ucwords(strtolower(str_replace("_", " ", substr($key, 5)))) - ); - $out[$key] = $value; - } - } - } - return $out; - } - - // This function takes a input like a=b&a=c&d=e and returns the parsed - // parameters like this - // array('a' => array('b','c'), 'd' => 'e') - public static function parse_parameters( $input ) { - if (!isset($input) || !$input) return array(); - - $pairs = explode('&', $input); - - $parsed_parameters = array(); - foreach ($pairs as $pair) { - $split = explode('=', $pair, 2); - $parameter = OAuthUtil::urldecode_rfc3986($split[0]); - $value = isset($split[1]) ? OAuthUtil::urldecode_rfc3986($split[1]) : ''; - - if (isset($parsed_parameters[$parameter])) { - // We have already recieved parameter(s) with this name, so add to the list - // of parameters with this name - - if (is_scalar($parsed_parameters[$parameter])) { - // This is the first duplicate, so transform scalar (string) into an array - // so we can add the duplicates - $parsed_parameters[$parameter] = array($parsed_parameters[$parameter]); - } - - $parsed_parameters[$parameter][] = $value; - } else { - $parsed_parameters[$parameter] = $value; - } - } - return $parsed_parameters; - } - - public static function build_http_query($params) { - if (!$params) return ''; - - // Urlencode both keys and values - $keys = OAuthUtil::urlencode_rfc3986(array_keys($params)); - $values = OAuthUtil::urlencode_rfc3986(array_values($params)); - $params = array_combine($keys, $values); - - // Parameters are sorted by name, using lexicographical byte value ordering. - // Ref: Spec: 9.1.1 (1) - uksort($params, 'strcmp'); - - $pairs = array(); - foreach ($params as $parameter => $value) { - if (is_array($value)) { - // If two or more parameters share the same name, they are sorted by their value - // Ref: Spec: 9.1.1 (1) - natsort($value); - foreach ($value as $duplicate_value) { - $pairs[] = $parameter . '=' . $duplicate_value; - } - } else { - $pairs[] = $parameter . '=' . $value; - } - } - // For each parameter, the name is separated from the corresponding value by an '=' character (ASCII code 61) - // Each name-value pair is separated by an '&' character (ASCII code 38) - return implode('&', $pairs); - } -} - -?> diff --git a/addon/statusnet/slinky.php b/addon/statusnet/slinky.php deleted file mode 100644 index 51432c3f53..0000000000 --- a/addon/statusnet/slinky.php +++ /dev/null @@ -1,704 +0,0 @@ -url_get() and ->url_post() -define( 'SLINKY_BODY', 1 ); // Default -define( 'SLINKY_HEADERS', 2 ); // Not implemented yet -define( 'SLINKY_FINAL_URL', 3 ); // Default for lengthening URLs - -// So that services may decide what to do with us -define( 'SLINKY_USER_AGENT', 'Slinky v1.0 +http://dentedreality.com.au/projects/slinky/' ); - -// How many seconds until remote requests should be cut? -define( 'SLINKY_TIMEOUT', 10 ); - -/** - * Slinky allows you to go back and forth between "long" and shortened URLs - * using popular URL shortening services. - * - * Slinky assumes you have cURL installed and working, and requires the JSON - * extension installed if you're working with a service that uses JSON. - * - * Slinky will ONLY work with PHP5+ - * - * It supports some of the more popular services, with easy extensibility for - * adding your own relatively easily. It defaults to using TinyURL - * for shortening URLs. If you want to use some of the other services, you need - * to set some configuration options before actually shortening/lengthening - * URLs. I'd strongly suggest that you cache results using memcached, a local - * DB or whatever to avoid having to hit APIs etc every time you encounter a - * URL. - * - * Slinky supports shortening, and auto-detection (for lengthening URLs) - * using these services: - * - Bit.ly - * - Tr.im - * - TinyURL - * - Is.Gd - * - Fon.gs - * - Micurl.com - * - ur1.ca - * - Ptiturl - * - Tighturl - * - 2tu.us - * - Snipr / Snipurl / Snurl.com / Sn.im - * - * - * To use Slinky: - * - * $slinky = new Slinky( 'http://dentedreality.com.au/' ); - * - Creates a new Slinky instance, will default to using TinyURL for ->short(); - * - * $slinky = new Slinky( 'http://dentedreality.com.au', new Slinky_Bitly() ); - * - Creates new Slinky, forces use of Bit.ly for ->short(); - * - * $slinky = new Slinky( 'http://dentedreality.com.au/' ); - * echo $slinky->short(); - * - echos the short version of http://dentedreality.com.au/ (default to TinyURL) - * - * $slinky = new Slinky( 'http://tinyurl.com/jw5sh' ); - * echo $slinky->long(); - * - echos out the long version of http://tinyurl.com/jw5sh (which should be http://dentedreality.com.au/) - * - * $slinky = new Slinky( 'http://dentedreality.com.au/' ); - * echo $slinky->long(); - * - Attempts to lengthen the URL, but will not auto-detect which service it is - * so it will just output the original URL. Useful for always attempting to - * lengthen any URL you come across (fails gracefully) - * - * $slinky = new Slinky( 'http://dentedreality.com.au/' ); - * $slinky->set_cascade( array( new Slinky_Trim(), new Slinky_IsGd(), new Slinky_TinyURL() ) ); - * echo $slinky->short(); - * - Uses the powerful cascade mode to make sure that we get a short URL from - * Tr.im, Is.Gd or TinyURL (in that order). - * - * See specific service class definitions below for examples of how to use them, - * as some services allow (or require) additional properties before you can use - * them (for authentication etc). - * - * To use a different service with Slinky, just create your own class and - * extend Slinky_Service(). Make sure you implement url_is_short(), url_is_long(), - * make_short() and make_long(). If you need to GET or POST a URL, you can use - * ->url_get() and ->url_post(), which your class will have inherited. -**/ -class Slinky { - var $url = false; - var $service = false; - var $cascade = false; - - function __construct( $url = false, $service = false ) { - $this->url = $url; - $this->service = $service; - } - - /** - * Specify which URL Service to use - * - * @param Slinky_Service $service Packaged or custom Service object - * @return void - */ - public function set_service( $service = false ) { - if ( is_object( $service ) ) { - $this->service = $service; - } - } - - /** - * If you pass an array of Slinky_Service objects to this method, they will - * be used in order to try to get a short URL, so if one fails, it will - * try the next and so on, until it gets a valid short URL, or it runs - * out of options. - * - * @param array $services List of Slinky_Service objects as an array - **/ - public function set_cascade( $services = false ) { - if ( !$services || !is_array( $services ) ) - return false; - - $this->cascade = $services; - } - - /** - * Guess the URL service to use from known domains of short URLs - * - * @param string $url - */ - public function set_service_from_url( $url = false ) { - if ( !$url ) - $url = $this->url; - - $host = parse_url( $url, PHP_URL_HOST ); - switch ( str_replace( 'www.', '', $host ) ) { - case 'bit.ly': - if ( class_exists( 'Slinky_Bitly' ) ) { - $this->service = new Slinky_Bitly(); - break; - } - case 'tr.im': - if ( class_exists( 'Slinky_Trim' ) ) { - $this->service = new Slinky_Trim(); - break; - } - case 'tinyurl.com': - if ( class_exists( 'Slinky_TinyURL' ) ) { - $this->service = new Slinky_TinyURL(); - break; - } - case 'is.gd': - if ( class_exists( 'Slinky_IsGd' ) ) { - $this->service = new Slinky_IsGd(); - break; - } - case 'fon.gs': - if ( class_exists( 'Slinky_Fongs' ) ) { - $this->service = new Slinky_Fongs(); - break; - } - case 'micurl.com': - if ( class_exists( 'Slinky_Micurl' ) ) { - $this->service = new Slinky_Micurl(); - break; - } - case 'ur1.ca': - if ( class_exists( 'Slinky_Ur1ca' ) ) { - $this->service = new Slinky_Ur1ca(); - break; - } - case 'ptiturl.com': - if ( class_exists( 'Slinky_PtitURL' ) ) { - $this->service = new Slinky_PtitURL(); - break; - } - case 'tighturl.com': - case '2tu.us': - if ( class_exists( 'Slinky_TightURL' ) ) { - $this->service = new Slinky_TightURL(); - break; - } - case 'snipr.com': - case 'snipurl.com': - case 'snurl.com': - case 'sn.im': - if ( class_exists( 'Slinky_Snipr' ) ) { - $this->service = new Slinky_Snipr(); - break; - } - default: - $this->service = new Slinky_Default(); - break; - } - } - - /** - * Take a long URL and make it short. Will avoid "re-shortening" a URL if it - * already seems to be short. - * - * @param string $url Optional URL to shorten, otherwise use $this->url - * @return The short version of the URL - */ - public function short( $url = false ) { - if ( $url ) - $this->url = $url; - - if ( !$this->service ) - $this->set_service( new Slinky_TinyURL() ); // Defaults to tinyurl because it doesn't require any configuration - - if ( !$this->cascade ) - $this->cascade = array( $this->service ); // Use a single service in cascade mode - - foreach ( $this->cascade as $service ) { - if ( $service->url_is_short( $this->url ) ) - return trim( $this->url ); // Identified as already short, using this service - - $response = trim( $service->make_short( $this->url ) ); - if ( $response && $this->url != $response ) - return trim( $response ); - } - - return $this->url; // If all else fails, just send back the URL we already know about - } - - /** - * Take a short URL and make it long ("resolve" it). - * - * @param string $url The short URL - * @return A long URL - */ - public function long( $url = false ) { - if ( $url ) - $this->url = $url; - - if ( !$this->service ) - $this->set_service_from_url(); - - if ( $this->service->url_is_long( $this->url ) ) - return trim( $this->url ); - - return trim( $this->service->make_long( $this->url ) ); - } -} - -/** - * Use this class to create a Service implementation for your own URL - * shortening service. Extend the class and customize methods to suit your - * service. Note that it is an "abstract" class, so there are certain methods - * which you *must* define. -**/ -abstract class Slinky_Service { - - /** - * Determine, based on the input URL, if it's already a short URL, from - * this particular service. e.g. a Bit.ly URL contains "bit.ly/" - **/ - abstract function url_is_short( $url ); - - /** - * Determine if this is a "long" URL (just means it hasn't been shortened) - * already. e.g. a no-Bit.ly URL would NOT contain "bit.ly/" - **/ - abstract function url_is_long( $url ); - - /** - * Handle taking the $url and converting it to a short URL via whatever - * means is provided at the remote service. - **/ - abstract function make_short( $url ); - - /** - * Return the long/expanded version of a URL via any API means available - * from this service. As a fallback, you might - * consider just following the URL and using SLINKY_FINAL_URL as the - * return method from a $this->url_get() call to find out. - * - * This one is optional for Services extending this class, if they don't - * then the following implementation will work on most services anyway. - **/ - public function make_long( $url ) { - return $this->url_get( $url, SLINKY_FINAL_URL ); - } - - /** - * Method for getting properties that you might need during the process - * of shortening/lengthening a URL (e.g. auth credentials) - **/ - public function get( $prop ) { - if ( empty( $this->$prop ) ) - return null; - - return $this->$prop; - } - - /** - * Method for setting properties that you might need during the process - * of shortening/lengthening a URL (e.g. auth credentials) - **/ - public function set( $prop, $val ) { - $this->$prop = $val; - } - - /** - * Internal helper for performing a GET request on a remote URL. - * - * @param string $url The URL to GET - * @param const $return The return method [ SLINKY_BODY | SLINKY_FINAL_URL | SLINKY_HEADERS ] - * @return Mixed, based on the $return var passed in. - **/ - protected function url_get( $url, $return = SLINKY_BODY ) { - $ch = curl_init( $url ); - curl_setopt( $ch, CURLOPT_USERAGENT, SLINKY_USER_AGENT ); - curl_setopt( $ch, CURLOPT_SSL_VERIFYPEER, 0 ); // Don't stress about SSL validity - curl_setopt( $ch, CURLOPT_RETURNTRANSFER, 1 ); // Return the response, don't output it - curl_setopt( $ch, CURLOPT_TIMEOUT, SLINKY_TIMEOUT ); // Limit how long we'll wait for a response - curl_setopt( $ch, CURLOPT_FOLLOWLOCATION, 1 ); // Allow following of redirections - $r = curl_exec( $ch ); - if ( curl_errno( $ch ) ) { - return false; - } - - // Return whatever we were asked for - if ( SLINKY_FINAL_URL == $return ) - return curl_getinfo( $ch, CURLINFO_EFFECTIVE_URL ); - else if ( SLINKY_BODY == $return ) - return $r; - - return false; - } - - /** - * Internal helper for performing a POST request on a remote URL. - * - * @param string $url The URL to POST to - * @param array $payload Array containing name/value pairs of the parameters to POST - * @param const $return The return method [ SLINKY_BODY | SLINKY_FINAL_URL | SLINKY_HEADERS ] - * @return Mixed, based on the $return var passed in. - **/ - protected function url_post( $url, $payload = array(), $return = SLINKY_BODY ) { - $ch = curl_init( $url ); - curl_setopt( $ch, CURLOPT_POST, true ); - curl_setopt( $ch, CURLOPT_POSTFIELDS, (array) $payload ); - curl_setopt( $ch, CURLOPT_USERAGENT, SLINKY_USER_AGENT ); - curl_setopt( $ch, CURLOPT_SSL_VERIFYPEER, 0 ); // Don't stress about SSL validity - curl_setopt( $ch, CURLOPT_RETURNTRANSFER, 1 ); // Return the response, don't output it - curl_setopt( $ch, CURLOPT_TIMEOUT, SLINKY_TIMEOUT ); // Limit how long we'll wait for a response - curl_setopt( $ch, CURLOPT_FOLLOWLOCATION, 1 ); // Allow following of redirections - $r = curl_exec( $ch ); - if ( curl_errno( $ch ) ) { - return false; - } - - // Return whatever we were asked for - if ( SLINKY_FINAL_URL == $return ) - return curl_getinfo( $ch, CURLINFO_EFFECTIVE_URL ); - else if ( SLINKY_BODY == $return ) - return $r; - - return false; - } -} - -// This default service is used in cases when you try to do something based -// on auto-detection, but we can't detect anything. It will also resolve URLs -// to their "long" version by following all redirects. -class Slinky_Default extends Slinky_Service { - function url_is_short( $url ) { - return false; - } - - function url_is_long( $url ) { - return false; - } - - function make_short( $url ) { - return $url; - } -} - -// Implementation of TinyURL as a Slinky Service -class Slinky_TinyURL extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'tinyurl.com/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'tinyurl.com/' ); - } - - function make_short( $url ) { - return $this->url_get( 'http://tinyurl.com/api-create.php?url=' . urlencode( $url ) ); - } - - function make_long( $url ) { - $bits = parse_url( $url ); - $result = $this->url_get( 'http://tinyurl.com/preview.php?num=' . substr( $bits['path'], 1 ) ); - if ( preg_match('//is', $result, $matches ) ) - return $matches[1]; - else - return $url; - } -} - -// Implementation of Bit.ly as a Slinky Service -/* -To use Bit.ly, you MUST set your login and apiKey for the service first, e.g. - -$bitly = new Slinky_Bitly(); -$bitly->set( 'login', 'bitly_login' ); -$bitly->set( 'apiKey', 'bitly_apiKey' ); - -$slinky = new Slinky( $url, $bitly ); -echo $slinky->short(); - -You could also do this if the URL was already a bit.ly URL and you -were going to make it longer, since Bitly is supported for auto-detection: - -$slinky = new Slinky( $url ); -$slinky->set_service_from_url(); -$slinky->service->set( 'login', 'bitly_login' ); -$slinky->service->set( 'apiKey', 'bitly_apiKey' ); -echo $slinky->long(); - -*/ -class Slinky_Bitly extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'bit.ly/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'bit.ly/' ); - } - - function make_short( $url ) { - // Can't do anything unless these 2 properties are set first - if ( !$this->get( 'login' ) || !$this->get( 'apiKey' ) ) - return $url; - - $result = $this->url_post( 'http://api.bit.ly/shorten?version=2.0.1&format=json&login=' . $this->get( 'login' ) . '&apiKey=' . $this->get( 'apiKey' ) . '&longUrl=' . urlencode( $url ) ); - $result = json_decode( $result ); - if ( !$result->errorCode ) { - foreach ( $result->results as $detail ) { - return $detail->shortUrl; - } - } else { - return false; - } - } - - function make_long( $url ) { - // Can't do anything unless these 2 properties are set first - if ( !$this->get( 'login' ) || !$this->get( 'apiKey' ) ) - return $url; - - $result = $this->url_post( 'http://api.bit.ly/expand?version=2.0.1&format=json&login=' . $this->get( 'login' ) . '&apiKey=' . $this->get( 'apiKey' ) . '&shortUrl=' . urlencode( $url ) ); - $result = json_decode( $result ); - if ( !$result->errorCode ) { - foreach ( $result->results as $detail ) { - return $detail->longUrl; - } - } else { - return false; - } - } -} - -// Implementation of Tr.im as a Slinky Service -/* -When using Tr.im, you MAY optionally set your username and password to tie -URLs to your account, e.g. - -$trim = new Slinky_Trim(); -$trim->set( 'username', 'trim_username' ); -$trim->set( 'password', 'trim_password' ); - -$slinky = new Slinky( $url, $trim ); -echo $slinky->short(); - -You could also do this if the URL was already a tr.im URL and you -were going to make it longer, since Tr.im is supported for auto-detection: - -$slinky = new Slinky( $url ); -$slinky->set_service_from_url(); -echo $slinky->long(); - -*/ -class Slinky_Trim extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'tr.im/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'tr.im/' ); - } - - function make_short( $url ) { - $url = 'http://api.tr.im/api/trim_simple?url=' . urlencode( $url ); - - if ( $this->get( 'username' ) && $this->get( 'password' ) ) - $url .= '&username=' . urlencode( $this->get( 'username' ) ) . '&password=' . urlencode( $this->get( 'password' ) ); - - return $this->url_get( $url ); - } - - function make_long( $url ) { - $bits = parse_url( $url ); - $result = $this->url_get( 'http://api.tr.im/api/trim_destination.json?trimpath=' . substr( $bits['path'], 1 ) ); - $result = json_decode($result); - if ( 'OK' == $result->status->result ) - return $result->destination; - else - return $url; - } -} - -// Implementation of Is.Gd as a Slinky Service -class Slinky_IsGd extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'is.gd/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'is.gd/' ); - } - - function make_short( $url ) { - $response = $this->url_get( 'http://is.gd/api.php?longurl=' . urlencode( $url ) ); - if ( 'error' == substr( strtolower( $response ), 0, 5 ) ) - return false; - else - return $response; - } -} - -// Fon.gs -class Slinky_Fongs extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'fon.gs/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'fon.gs/' ); - } - - function make_short( $url ) { - $response = $this->url_get( 'http://fon.gs/create.php?url=' . urlencode( $url ) ); - if ( 'OK:' == substr( $response, 0, 3 ) ) - return str_replace( 'OK: ', '', $response ); - else - return $url; - } -} - -// Micu.rl -class Slinky_Micurl extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'micurl.com/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'micurl.com/' ); - } - - function make_short( $url ) { - $result = $this->url_get( 'http://micurl.com/api.php?url=' . urlencode( $url ) ); - if ( 1 != $result && 2 != $result ) - return 'http://micurl.com/' . $result; - else - return $url; - } -} - -// ur1.ca -class Slinky_Ur1ca extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'ur1.ca/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'ur1.ca/' ); - } - - function make_short( $url ) { - $result = $this->url_post( 'http://ur1.ca/', array( 'longurl' => $url ) ); - if ( preg_match( '/

Your ur1 is: /', $result, $matches ) ) - return $matches[1]; - else - return $url; - } -} - -// PtitURL.com -class Slinky_PtitURL extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'ptiturl.com/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'ptiturl.com/' ); - } - - function make_short( $url ) { - $result = $this->url_get( 'http://ptiturl.com/index.php?creer=oui&url=' . urlencode( $url ) ); - if ( preg_match( '/

]+)\'?>/', $result, $matches ) )
-			return $matches[1];
-		else
-			return $url;
-	}
-}
-
-// Tighturl.com
-class Slinky_TightURL extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'tighturl.com/' )
-				|| stristr( $url, '2tu.us/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'tighturl.com/' )
-				&& !stristr( $url, '2tu.us/' );
-	}
-	
-	function make_short( $url ) {
-		$response = $this->url_get( 'http://tighturl.com/?save=y&url=' . urlencode( $url ) );
-		if ( preg_match( '/Your tight URL is: /', $response, $matches ) ) {
-			return $matches[1];
-		} else {
-			return $url;
-		}
-	}
-}
-
-// Snipr for Slinky
-/*
-To use Snipr, you MUST set your user_id and API (key) for the service first, e.g.
-
-$snipr = new Slinky_Snipr();
-$snipr->set( 'user_id', 'Snipr User ID' );
-$snipr->set( 'API', 'Snipr API Key' );
-
-$slinky = new Slinky( $url, $snipr );
-echo $slinky->short();
-
-NOTE: Snipr requires the SimpleXML extension to be installed for lengthening URLs
-*/
-class Slinky_Snipr extends Slinky_Service {
-	// Snipurl, Snurl, Snipr, Sn.im
-	function url_is_short( $url ) {
-		return stristr( $url, 'snipr.com/' ) || stristr( $url, 'snipurl.com/' ) || stristr( $url, 'snurl.com/' ) || stristr( $url, 'sn.im/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'snipr.com/' ) || !stristr( $url, 'snipurl.com/' ) || !stristr( $url, 'snurl.com/' ) || !stristr( $url, 'sn.im/' );
-	}
-	
-	function make_short( $url ) {
-		if ( !$this->get( 'user_id' ) || !$this->get( 'API' ) )
-			return $url;
-		
-		$response = $this->url_post( 'http://snipr.com/site/getsnip', array( 'sniplink' => urlencode( $url ), 'snipuser' => $this->get( 'user_id'), 'snipapi' => $this->get( 'API' ), 'snipformat' => 'simple' ) );
-		if ( 'ERROR' != substr( $response, 0, 5 ) )
-			return $response;
-		else
-			return $url;
-	}
-}
-
-// If you're testing things out, http://dentedreality.com.au/ should convert to:
-// - http://tinyurl.com/jw5sh
-// - http://bit.ly/hEkAD
-// - http://tr.im/sk1H
-// - http://is.gd/1yJ81
-// - http://fon.gs/tc1p8c
-// - http://micurl.com/qen3uub
-// - http://ur1.ca/7dcd
-// - http://ptiturl.com/?id=bac8fb
-// - http://tighturl.com/kgd
-// - http://snipr.com/nbbw3
-// 
-// $slinky = new Slinky( 'http://dentedreality.com.au/' );
-// echo $slinky->short();
diff --git a/addon/statusnet/statusnet.php b/addon/statusnet/statusnet.php
index c7e16b56e9..7928003bcd 100644
--- a/addon/statusnet/statusnet.php
+++ b/addon/statusnet/statusnet.php
@@ -30,7 +30,9 @@
  *
  * Thank you guys for the Twitter compatible API!
  */
-require_once('addon/twitter/twitteroauth.php');
+
+require_once('library/twitteroauth.php');
+
 class StatusNetOAuth extends TwitterOAuth {
     function get_maxlength() {
         $config = $this->get($this->host . 'statusnet/config.json');
@@ -216,7 +218,7 @@ function statusnet_post_hook(&$a,&$b) {
 				$msg = strip_tags(bbcode($b['body']));
                                 if ( strlen($msg) > $max_char) {
                                         $shortlink = "";
-                                        require_once('addon/statusnet/slinky.php');
+                                        require_once('library/slinky.php');
                                         // post url = base url + /display/ + owner + post id
                                         // we construct this from the Owner link and replace
                                         // profile by display - this will cause an error when
diff --git a/addon/statusnet/twitteroauth.php b/addon/statusnet/twitteroauth.php
deleted file mode 100644
index cc771391f8..0000000000
--- a/addon/statusnet/twitteroauth.php
+++ /dev/null
@@ -1,245 +0,0 @@
-http_status; }
-  function lastAPICall() { return $this->last_api_call; }
-
-  /**
-   * construct TwitterOAuth object
-   */
-  function __construct($consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL) {
-    $this->sha1_method = new OAuthSignatureMethod_HMAC_SHA1();
-    $this->consumer = new OAuthConsumer($consumer_key, $consumer_secret);
-    if (!empty($oauth_token) && !empty($oauth_token_secret)) {
-      $this->token = new OAuthConsumer($oauth_token, $oauth_token_secret);
-    } else {
-      $this->token = NULL;
-    }
-  }
-
-
-  /**
-   * Get a request_token from Twitter
-   *
-   * @returns a key/value array containing oauth_token and oauth_token_secret
-   */
-  function getRequestToken($oauth_callback = NULL) {
-    $parameters = array();
-    if (!empty($oauth_callback)) {
-      $parameters['oauth_callback'] = $oauth_callback;
-    } 
-    $request = $this->oAuthRequest($this->requestTokenURL(), 'GET', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * Get the authorize URL
-   *
-   * @returns a string
-   */
-  function getAuthorizeURL($token, $sign_in_with_twitter = TRUE) {
-    if (is_array($token)) {
-      $token = $token['oauth_token'];
-    }
-    if (empty($sign_in_with_twitter)) {
-      return $this->authorizeURL() . "?oauth_token={$token}";
-    } else {
-       return $this->authenticateURL() . "?oauth_token={$token}";
-    }
-  }
-
-  /**
-   * Exchange request token and secret for an access token and
-   * secret, to sign API calls.
-   *
-   * @returns array("oauth_token" => "the-access-token",
-   *                "oauth_token_secret" => "the-access-secret",
-   *                "user_id" => "9436992",
-   *                "screen_name" => "abraham")
-   */
-  function getAccessToken($oauth_verifier = FALSE) {
-    $parameters = array();
-    if (!empty($oauth_verifier)) {
-      $parameters['oauth_verifier'] = $oauth_verifier;
-    }
-    $request = $this->oAuthRequest($this->accessTokenURL(), 'GET', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * One time exchange of username and password for access token and secret.
-   *
-   * @returns array("oauth_token" => "the-access-token",
-   *                "oauth_token_secret" => "the-access-secret",
-   *                "user_id" => "9436992",
-   *                "screen_name" => "abraham",
-   *                "x_auth_expires" => "0")
-   */  
-  function getXAuthToken($username, $password) {
-    $parameters = array();
-    $parameters['x_auth_username'] = $username;
-    $parameters['x_auth_password'] = $password;
-    $parameters['x_auth_mode'] = 'client_auth';
-    $request = $this->oAuthRequest($this->accessTokenURL(), 'POST', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * GET wrapper for oAuthRequest.
-   */
-  function get($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'GET', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-  
-  /**
-   * POST wrapper for oAuthRequest.
-   */
-  function post($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'POST', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-
-  /**
-   * DELETE wrapper for oAuthReqeust.
-   */
-  function delete($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'DELETE', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-
-  /**
-   * Format and sign an OAuth / API request
-   */
-  function oAuthRequest($url, $method, $parameters) {
-    if (strrpos($url, 'https://') !== 0 && strrpos($url, 'http://') !== 0) {
-      $url = "{$this->host}{$url}.{$this->format}";
-    }
-    $request = OAuthRequest::from_consumer_and_token($this->consumer, $this->token, $method, $url, $parameters);
-    $request->sign_request($this->sha1_method, $this->consumer, $this->token);
-    switch ($method) {
-    case 'GET':
-      return $this->http($request->to_url(), 'GET');
-    default:
-      return $this->http($request->get_normalized_http_url(), $method, $request->to_postdata());
-    }
-  }
-
-  /**
-   * Make an HTTP request
-   *
-   * @return API results
-   */
-  function http($url, $method, $postfields = NULL) {
-    $this->http_info = array();
-    $ci = curl_init();
-    /* Curl settings */
-    curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
-    curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
-    curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
-    curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
-    curl_setopt($ci, CURLOPT_HTTPHEADER, array('Expect:'));
-    curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
-    curl_setopt($ci, CURLOPT_HEADERFUNCTION, array($this, 'getHeader'));
-    curl_setopt($ci, CURLOPT_HEADER, FALSE);
-
-    switch ($method) {
-      case 'POST':
-        curl_setopt($ci, CURLOPT_POST, TRUE);
-        if (!empty($postfields)) {
-          curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
-        }
-        break;
-      case 'DELETE':
-        curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
-        if (!empty($postfields)) {
-          $url = "{$url}?{$postfields}";
-        }
-    }
-
-    curl_setopt($ci, CURLOPT_URL, $url);
-    $response = curl_exec($ci);
-    $this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
-    $this->http_info = array_merge($this->http_info, curl_getinfo($ci));
-    $this->url = $url;
-    curl_close ($ci);
-    return $response;
-  }
-
-  /**
-   * Get the header info to store.
-   */
-  function getHeader($ch, $header) {
-    $i = strpos($header, ':');
-    if (!empty($i)) {
-      $key = str_replace('-', '_', strtolower(substr($header, 0, $i)));
-      $value = trim(substr($header, $i + 2));
-      $this->http_header[$key] = $value;
-    }
-    return strlen($header);
-  }
-}
diff --git a/addon/twitter/OAuth.php b/addon/twitter/OAuth.php
deleted file mode 100644
index 67a94c4790..0000000000
--- a/addon/twitter/OAuth.php
+++ /dev/null
@@ -1,874 +0,0 @@
-key = $key;
-    $this->secret = $secret;
-    $this->callback_url = $callback_url;
-  }
-
-  function __toString() {
-    return "OAuthConsumer[key=$this->key,secret=$this->secret]";
-  }
-}
-
-class OAuthToken {
-  // access tokens and request tokens
-  public $key;
-  public $secret;
-
-  /**
-   * key = the token
-   * secret = the token secret
-   */
-  function __construct($key, $secret) {
-    $this->key = $key;
-    $this->secret = $secret;
-  }
-
-  /**
-   * generates the basic string serialization of a token that a server
-   * would respond to request_token and access_token calls with
-   */
-  function to_string() {
-    return "oauth_token=" .
-           OAuthUtil::urlencode_rfc3986($this->key) .
-           "&oauth_token_secret=" .
-           OAuthUtil::urlencode_rfc3986($this->secret);
-  }
-
-  function __toString() {
-    return $this->to_string();
-  }
-}
-
-/**
- * A class for implementing a Signature Method
- * See section 9 ("Signing Requests") in the spec
- */
-abstract class OAuthSignatureMethod {
-  /**
-   * Needs to return the name of the Signature Method (ie HMAC-SHA1)
-   * @return string
-   */
-  abstract public function get_name();
-
-  /**
-   * Build up the signature
-   * NOTE: The output of this function MUST NOT be urlencoded.
-   * the encoding is handled in OAuthRequest when the final
-   * request is serialized
-   * @param OAuthRequest $request
-   * @param OAuthConsumer $consumer
-   * @param OAuthToken $token
-   * @return string
-   */
-  abstract public function build_signature($request, $consumer, $token);
-
-  /**
-   * Verifies that a given signature is correct
-   * @param OAuthRequest $request
-   * @param OAuthConsumer $consumer
-   * @param OAuthToken $token
-   * @param string $signature
-   * @return bool
-   */
-  public function check_signature($request, $consumer, $token, $signature) {
-    $built = $this->build_signature($request, $consumer, $token);
-    return $built == $signature;
-  }
-}
-
-/**
- * The HMAC-SHA1 signature method uses the HMAC-SHA1 signature algorithm as defined in [RFC2104] 
- * where the Signature Base String is the text and the key is the concatenated values (each first 
- * encoded per Parameter Encoding) of the Consumer Secret and Token Secret, separated by an '&' 
- * character (ASCII code 38) even if empty.
- *   - Chapter 9.2 ("HMAC-SHA1")
- */
-class OAuthSignatureMethod_HMAC_SHA1 extends OAuthSignatureMethod {
-  function get_name() {
-    return "HMAC-SHA1";
-  }
-
-  public function build_signature($request, $consumer, $token) {
-    $base_string = $request->get_signature_base_string();
-    $request->base_string = $base_string;
-
-    $key_parts = array(
-      $consumer->secret,
-      ($token) ? $token->secret : ""
-    );
-
-    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
-    $key = implode('&', $key_parts);
-
-    return base64_encode(hash_hmac('sha1', $base_string, $key, true));
-  }
-}
-
-/**
- * The PLAINTEXT method does not provide any security protection and SHOULD only be used 
- * over a secure channel such as HTTPS. It does not use the Signature Base String.
- *   - Chapter 9.4 ("PLAINTEXT")
- */
-class OAuthSignatureMethod_PLAINTEXT extends OAuthSignatureMethod {
-  public function get_name() {
-    return "PLAINTEXT";
-  }
-
-  /**
-   * oauth_signature is set to the concatenated encoded values of the Consumer Secret and 
-   * Token Secret, separated by a '&' character (ASCII code 38), even if either secret is 
-   * empty. The result MUST be encoded again.
-   *   - Chapter 9.4.1 ("Generating Signatures")
-   *
-   * Please note that the second encoding MUST NOT happen in the SignatureMethod, as
-   * OAuthRequest handles this!
-   */
-  public function build_signature($request, $consumer, $token) {
-    $key_parts = array(
-      $consumer->secret,
-      ($token) ? $token->secret : ""
-    );
-
-    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
-    $key = implode('&', $key_parts);
-    $request->base_string = $key;
-
-    return $key;
-  }
-}
-
-/**
- * The RSA-SHA1 signature method uses the RSASSA-PKCS1-v1_5 signature algorithm as defined in 
- * [RFC3447] section 8.2 (more simply known as PKCS#1), using SHA-1 as the hash function for 
- * EMSA-PKCS1-v1_5. It is assumed that the Consumer has provided its RSA public key in a 
- * verified way to the Service Provider, in a manner which is beyond the scope of this 
- * specification.
- *   - Chapter 9.3 ("RSA-SHA1")
- */
-abstract class OAuthSignatureMethod_RSA_SHA1 extends OAuthSignatureMethod {
-  public function get_name() {
-    return "RSA-SHA1";
-  }
-
-  // Up to the SP to implement this lookup of keys. Possible ideas are:
-  // (1) do a lookup in a table of trusted certs keyed off of consumer
-  // (2) fetch via http using a url provided by the requester
-  // (3) some sort of specific discovery code based on request
-  //
-  // Either way should return a string representation of the certificate
-  protected abstract function fetch_public_cert(&$request);
-
-  // Up to the SP to implement this lookup of keys. Possible ideas are:
-  // (1) do a lookup in a table of trusted certs keyed off of consumer
-  //
-  // Either way should return a string representation of the certificate
-  protected abstract function fetch_private_cert(&$request);
-
-  public function build_signature($request, $consumer, $token) {
-    $base_string = $request->get_signature_base_string();
-    $request->base_string = $base_string;
-
-    // Fetch the private key cert based on the request
-    $cert = $this->fetch_private_cert($request);
-
-    // Pull the private key ID from the certificate
-    $privatekeyid = openssl_get_privatekey($cert);
-
-    // Sign using the key
-    $ok = openssl_sign($base_string, $signature, $privatekeyid);
-
-    // Release the key resource
-    openssl_free_key($privatekeyid);
-
-    return base64_encode($signature);
-  }
-
-  public function check_signature($request, $consumer, $token, $signature) {
-    $decoded_sig = base64_decode($signature);
-
-    $base_string = $request->get_signature_base_string();
-
-    // Fetch the public key cert based on the request
-    $cert = $this->fetch_public_cert($request);
-
-    // Pull the public key ID from the certificate
-    $publickeyid = openssl_get_publickey($cert);
-
-    // Check the computed signature against the one passed in the query
-    $ok = openssl_verify($base_string, $decoded_sig, $publickeyid);
-
-    // Release the key resource
-    openssl_free_key($publickeyid);
-
-    return $ok == 1;
-  }
-}
-
-class OAuthRequest {
-  private $parameters;
-  private $http_method;
-  private $http_url;
-  // for debug purposes
-  public $base_string;
-  public static $version = '1.0';
-  public static $POST_INPUT = 'php://input';
-
-  function __construct($http_method, $http_url, $parameters=NULL) {
-    @$parameters or $parameters = array();
-    $parameters = array_merge( OAuthUtil::parse_parameters(parse_url($http_url, PHP_URL_QUERY)), $parameters);
-    $this->parameters = $parameters;
-    $this->http_method = $http_method;
-    $this->http_url = $http_url;
-  }
-
-
-  /**
-   * attempt to build up a request from what was passed to the server
-   */
-  public static function from_request($http_method=NULL, $http_url=NULL, $parameters=NULL) {
-    $scheme = (!isset($_SERVER['HTTPS']) || $_SERVER['HTTPS'] != "on")
-              ? 'http'
-              : 'https';
-    @$http_url or $http_url = $scheme .
-                              '://' . $_SERVER['HTTP_HOST'] .
-                              ':' .
-                              $_SERVER['SERVER_PORT'] .
-                              $_SERVER['REQUEST_URI'];
-    @$http_method or $http_method = $_SERVER['REQUEST_METHOD'];
-
-    // We weren't handed any parameters, so let's find the ones relevant to
-    // this request.
-    // If you run XML-RPC or similar you should use this to provide your own
-    // parsed parameter-list
-    if (!$parameters) {
-      // Find request headers
-      $request_headers = OAuthUtil::get_headers();
-
-      // Parse the query-string to find GET parameters
-      $parameters = OAuthUtil::parse_parameters($_SERVER['QUERY_STRING']);
-
-      // It's a POST request of the proper content-type, so parse POST
-      // parameters and add those overriding any duplicates from GET
-      if ($http_method == "POST"
-          && @strstr($request_headers["Content-Type"],
-                     "application/x-www-form-urlencoded")
-          ) {
-        $post_data = OAuthUtil::parse_parameters(
-          file_get_contents(self::$POST_INPUT)
-        );
-        $parameters = array_merge($parameters, $post_data);
-      }
-
-      // We have a Authorization-header with OAuth data. Parse the header
-      // and add those overriding any duplicates from GET or POST
-      if (@substr($request_headers['Authorization'], 0, 6) == "OAuth ") {
-        $header_parameters = OAuthUtil::split_header(
-          $request_headers['Authorization']
-        );
-        $parameters = array_merge($parameters, $header_parameters);
-      }
-
-    }
-
-    return new OAuthRequest($http_method, $http_url, $parameters);
-  }
-
-  /**
-   * pretty much a helper function to set up the request
-   */
-  public static function from_consumer_and_token($consumer, $token, $http_method, $http_url, $parameters=NULL) {
-    @$parameters or $parameters = array();
-    $defaults = array("oauth_version" => OAuthRequest::$version,
-                      "oauth_nonce" => OAuthRequest::generate_nonce(),
-                      "oauth_timestamp" => OAuthRequest::generate_timestamp(),
-                      "oauth_consumer_key" => $consumer->key);
-    if ($token)
-      $defaults['oauth_token'] = $token->key;
-
-    $parameters = array_merge($defaults, $parameters);
-
-    return new OAuthRequest($http_method, $http_url, $parameters);
-  }
-
-  public function set_parameter($name, $value, $allow_duplicates = true) {
-    if ($allow_duplicates && isset($this->parameters[$name])) {
-      // We have already added parameter(s) with this name, so add to the list
-      if (is_scalar($this->parameters[$name])) {
-        // This is the first duplicate, so transform scalar (string)
-        // into an array so we can add the duplicates
-        $this->parameters[$name] = array($this->parameters[$name]);
-      }
-
-      $this->parameters[$name][] = $value;
-    } else {
-      $this->parameters[$name] = $value;
-    }
-  }
-
-  public function get_parameter($name) {
-    return isset($this->parameters[$name]) ? $this->parameters[$name] : null;
-  }
-
-  public function get_parameters() {
-    return $this->parameters;
-  }
-
-  public function unset_parameter($name) {
-    unset($this->parameters[$name]);
-  }
-
-  /**
-   * The request parameters, sorted and concatenated into a normalized string.
-   * @return string
-   */
-  public function get_signable_parameters() {
-    // Grab all parameters
-    $params = $this->parameters;
-
-    // Remove oauth_signature if present
-    // Ref: Spec: 9.1.1 ("The oauth_signature parameter MUST be excluded.")
-    if (isset($params['oauth_signature'])) {
-      unset($params['oauth_signature']);
-    }
-
-    return OAuthUtil::build_http_query($params);
-  }
-
-  /**
-   * Returns the base string of this request
-   *
-   * The base string defined as the method, the url
-   * and the parameters (normalized), each urlencoded
-   * and the concated with &.
-   */
-  public function get_signature_base_string() {
-    $parts = array(
-      $this->get_normalized_http_method(),
-      $this->get_normalized_http_url(),
-      $this->get_signable_parameters()
-    );
-
-    $parts = OAuthUtil::urlencode_rfc3986($parts);
-
-    return implode('&', $parts);
-  }
-
-  /**
-   * just uppercases the http method
-   */
-  public function get_normalized_http_method() {
-    return strtoupper($this->http_method);
-  }
-
-  /**
-   * parses the url and rebuilds it to be
-   * scheme://host/path
-   */
-  public function get_normalized_http_url() {
-    $parts = parse_url($this->http_url);
-
-    $port = @$parts['port'];
-    $scheme = $parts['scheme'];
-    $host = $parts['host'];
-    $path = @$parts['path'];
-
-    $port or $port = ($scheme == 'https') ? '443' : '80';
-
-    if (($scheme == 'https' && $port != '443')
-        || ($scheme == 'http' && $port != '80')) {
-      $host = "$host:$port";
-    }
-    return "$scheme://$host$path";
-  }
-
-  /**
-   * builds a url usable for a GET request
-   */
-  public function to_url() {
-    $post_data = $this->to_postdata();
-    $out = $this->get_normalized_http_url();
-    if ($post_data) {
-      $out .= '?'.$post_data;
-    }
-    return $out;
-  }
-
-  /**
-   * builds the data one would send in a POST request
-   */
-  public function to_postdata() {
-    return OAuthUtil::build_http_query($this->parameters);
-  }
-
-  /**
-   * builds the Authorization: header
-   */
-  public function to_header($realm=null) {
-    $first = true;
-	if($realm) {
-      $out = 'Authorization: OAuth realm="' . OAuthUtil::urlencode_rfc3986($realm) . '"';
-      $first = false;
-    } else
-      $out = 'Authorization: OAuth';
-
-    $total = array();
-    foreach ($this->parameters as $k => $v) {
-      if (substr($k, 0, 5) != "oauth") continue;
-      if (is_array($v)) {
-        throw new OAuthException('Arrays not supported in headers');
-      }
-      $out .= ($first) ? ' ' : ',';
-      $out .= OAuthUtil::urlencode_rfc3986($k) .
-              '="' .
-              OAuthUtil::urlencode_rfc3986($v) .
-              '"';
-      $first = false;
-    }
-    return $out;
-  }
-
-  public function __toString() {
-    return $this->to_url();
-  }
-
-
-  public function sign_request($signature_method, $consumer, $token) {
-    $this->set_parameter(
-      "oauth_signature_method",
-      $signature_method->get_name(),
-      false
-    );
-    $signature = $this->build_signature($signature_method, $consumer, $token);
-    $this->set_parameter("oauth_signature", $signature, false);
-  }
-
-  public function build_signature($signature_method, $consumer, $token) {
-    $signature = $signature_method->build_signature($this, $consumer, $token);
-    return $signature;
-  }
-
-  /**
-   * util function: current timestamp
-   */
-  private static function generate_timestamp() {
-    return time();
-  }
-
-  /**
-   * util function: current nonce
-   */
-  private static function generate_nonce() {
-    $mt = microtime();
-    $rand = mt_rand();
-
-    return md5($mt . $rand); // md5s look nicer than numbers
-  }
-}
-
-class OAuthServer {
-  protected $timestamp_threshold = 300; // in seconds, five minutes
-  protected $version = '1.0';             // hi blaine
-  protected $signature_methods = array();
-
-  protected $data_store;
-
-  function __construct($data_store) {
-    $this->data_store = $data_store;
-  }
-
-  public function add_signature_method($signature_method) {
-    $this->signature_methods[$signature_method->get_name()] =
-      $signature_method;
-  }
-
-  // high level functions
-
-  /**
-   * process a request_token request
-   * returns the request token on success
-   */
-  public function fetch_request_token(&$request) {
-    $this->get_version($request);
-
-    $consumer = $this->get_consumer($request);
-
-    // no token required for the initial token request
-    $token = NULL;
-
-    $this->check_signature($request, $consumer, $token);
-
-    // Rev A change
-    $callback = $request->get_parameter('oauth_callback');
-    $new_token = $this->data_store->new_request_token($consumer, $callback);
-
-    return $new_token;
-  }
-
-  /**
-   * process an access_token request
-   * returns the access token on success
-   */
-  public function fetch_access_token(&$request) {
-    $this->get_version($request);
-
-    $consumer = $this->get_consumer($request);
-
-    // requires authorized request token
-    $token = $this->get_token($request, $consumer, "request");
-
-    $this->check_signature($request, $consumer, $token);
-
-    // Rev A change
-    $verifier = $request->get_parameter('oauth_verifier');
-    $new_token = $this->data_store->new_access_token($token, $consumer, $verifier);
-
-    return $new_token;
-  }
-
-  /**
-   * verify an api call, checks all the parameters
-   */
-  public function verify_request(&$request) {
-    $this->get_version($request);
-    $consumer = $this->get_consumer($request);
-    $token = $this->get_token($request, $consumer, "access");
-    $this->check_signature($request, $consumer, $token);
-    return array($consumer, $token);
-  }
-
-  // Internals from here
-  /**
-   * version 1
-   */
-  private function get_version(&$request) {
-    $version = $request->get_parameter("oauth_version");
-    if (!$version) {
-      // Service Providers MUST assume the protocol version to be 1.0 if this parameter is not present. 
-      // Chapter 7.0 ("Accessing Protected Ressources")
-      $version = '1.0';
-    }
-    if ($version !== $this->version) {
-      throw new OAuthException("OAuth version '$version' not supported");
-    }
-    return $version;
-  }
-
-  /**
-   * figure out the signature with some defaults
-   */
-  private function get_signature_method(&$request) {
-    $signature_method =
-        @$request->get_parameter("oauth_signature_method");
-
-    if (!$signature_method) {
-      // According to chapter 7 ("Accessing Protected Ressources") the signature-method
-      // parameter is required, and we can't just fallback to PLAINTEXT
-      throw new OAuthException('No signature method parameter. This parameter is required');
-    }
-
-    if (!in_array($signature_method,
-                  array_keys($this->signature_methods))) {
-      throw new OAuthException(
-        "Signature method '$signature_method' not supported " .
-        "try one of the following: " .
-        implode(", ", array_keys($this->signature_methods))
-      );
-    }
-    return $this->signature_methods[$signature_method];
-  }
-
-  /**
-   * try to find the consumer for the provided request's consumer key
-   */
-  private function get_consumer(&$request) {
-    $consumer_key = @$request->get_parameter("oauth_consumer_key");
-    if (!$consumer_key) {
-      throw new OAuthException("Invalid consumer key");
-    }
-
-    $consumer = $this->data_store->lookup_consumer($consumer_key);
-    if (!$consumer) {
-      throw new OAuthException("Invalid consumer");
-    }
-
-    return $consumer;
-  }
-
-  /**
-   * try to find the token for the provided request's token key
-   */
-  private function get_token(&$request, $consumer, $token_type="access") {
-    $token_field = @$request->get_parameter('oauth_token');
-    $token = $this->data_store->lookup_token(
-      $consumer, $token_type, $token_field
-    );
-    if (!$token) {
-      throw new OAuthException("Invalid $token_type token: $token_field");
-    }
-    return $token;
-  }
-
-  /**
-   * all-in-one function to check the signature on a request
-   * should guess the signature method appropriately
-   */
-  private function check_signature(&$request, $consumer, $token) {
-    // this should probably be in a different method
-    $timestamp = @$request->get_parameter('oauth_timestamp');
-    $nonce = @$request->get_parameter('oauth_nonce');
-
-    $this->check_timestamp($timestamp);
-    $this->check_nonce($consumer, $token, $nonce, $timestamp);
-
-    $signature_method = $this->get_signature_method($request);
-
-    $signature = $request->get_parameter('oauth_signature');
-    $valid_sig = $signature_method->check_signature(
-      $request,
-      $consumer,
-      $token,
-      $signature
-    );
-
-    if (!$valid_sig) {
-      throw new OAuthException("Invalid signature");
-    }
-  }
-
-  /**
-   * check that the timestamp is new enough
-   */
-  private function check_timestamp($timestamp) {
-    if( ! $timestamp )
-      throw new OAuthException(
-        'Missing timestamp parameter. The parameter is required'
-      );
-    
-    // verify that timestamp is recentish
-    $now = time();
-    if (abs($now - $timestamp) > $this->timestamp_threshold) {
-      throw new OAuthException(
-        "Expired timestamp, yours $timestamp, ours $now"
-      );
-    }
-  }
-
-  /**
-   * check that the nonce is not repeated
-   */
-  private function check_nonce($consumer, $token, $nonce, $timestamp) {
-    if( ! $nonce )
-      throw new OAuthException(
-        'Missing nonce parameter. The parameter is required'
-      );
-
-    // verify that the nonce is uniqueish
-    $found = $this->data_store->lookup_nonce(
-      $consumer,
-      $token,
-      $nonce,
-      $timestamp
-    );
-    if ($found) {
-      throw new OAuthException("Nonce already used: $nonce");
-    }
-  }
-
-}
-
-class OAuthDataStore {
-  function lookup_consumer($consumer_key) {
-    // implement me
-  }
-
-  function lookup_token($consumer, $token_type, $token) {
-    // implement me
-  }
-
-  function lookup_nonce($consumer, $token, $nonce, $timestamp) {
-    // implement me
-  }
-
-  function new_request_token($consumer, $callback = null) {
-    // return a new token attached to this consumer
-  }
-
-  function new_access_token($token, $consumer, $verifier = null) {
-    // return a new access token attached to this consumer
-    // for the user associated with this token if the request token
-    // is authorized
-    // should also invalidate the request token
-  }
-
-}
-
-class OAuthUtil {
-  public static function urlencode_rfc3986($input) {
-  if (is_array($input)) {
-    return array_map(array('OAuthUtil', 'urlencode_rfc3986'), $input);
-  } else if (is_scalar($input)) {
-    return str_replace(
-      '+',
-      ' ',
-      str_replace('%7E', '~', rawurlencode($input))
-    );
-  } else {
-    return '';
-  }
-}
-
-
-  // This decode function isn't taking into consideration the above
-  // modifications to the encoding process. However, this method doesn't
-  // seem to be used anywhere so leaving it as is.
-  public static function urldecode_rfc3986($string) {
-    return urldecode($string);
-  }
-
-  // Utility function for turning the Authorization: header into
-  // parameters, has to do some unescaping
-  // Can filter out any non-oauth parameters if needed (default behaviour)
-  public static function split_header($header, $only_allow_oauth_parameters = true) {
-    $pattern = '/(([-_a-z]*)=("([^"]*)"|([^,]*)),?)/';
-    $offset = 0;
-    $params = array();
-    while (preg_match($pattern, $header, $matches, PREG_OFFSET_CAPTURE, $offset) > 0) {
-      $match = $matches[0];
-      $header_name = $matches[2][0];
-      $header_content = (isset($matches[5])) ? $matches[5][0] : $matches[4][0];
-      if (preg_match('/^oauth_/', $header_name) || !$only_allow_oauth_parameters) {
-        $params[$header_name] = OAuthUtil::urldecode_rfc3986($header_content);
-      }
-      $offset = $match[1] + strlen($match[0]);
-    }
-
-    if (isset($params['realm'])) {
-      unset($params['realm']);
-    }
-
-    return $params;
-  }
-
-  // helper to try to sort out headers for people who aren't running apache
-  public static function get_headers() {
-    if (function_exists('apache_request_headers')) {
-      // we need this to get the actual Authorization: header
-      // because apache tends to tell us it doesn't exist
-      $headers = apache_request_headers();
-
-      // sanitize the output of apache_request_headers because
-      // we always want the keys to be Cased-Like-This and arh()
-      // returns the headers in the same case as they are in the
-      // request
-      $out = array();
-      foreach( $headers AS $key => $value ) {
-        $key = str_replace(
-            " ",
-            "-",
-            ucwords(strtolower(str_replace("-", " ", $key)))
-          );
-        $out[$key] = $value;
-      }
-    } else {
-      // otherwise we don't have apache and are just going to have to hope
-      // that $_SERVER actually contains what we need
-      $out = array();
-      if( isset($_SERVER['CONTENT_TYPE']) )
-        $out['Content-Type'] = $_SERVER['CONTENT_TYPE'];
-      if( isset($_ENV['CONTENT_TYPE']) )
-        $out['Content-Type'] = $_ENV['CONTENT_TYPE'];
-
-      foreach ($_SERVER as $key => $value) {
-        if (substr($key, 0, 5) == "HTTP_") {
-          // this is chaos, basically it is just there to capitalize the first
-          // letter of every word that is not an initial HTTP and strip HTTP
-          // code from przemek
-          $key = str_replace(
-            " ",
-            "-",
-            ucwords(strtolower(str_replace("_", " ", substr($key, 5))))
-          );
-          $out[$key] = $value;
-        }
-      }
-    }
-    return $out;
-  }
-
-  // This function takes a input like a=b&a=c&d=e and returns the parsed
-  // parameters like this
-  // array('a' => array('b','c'), 'd' => 'e')
-  public static function parse_parameters( $input ) {
-    if (!isset($input) || !$input) return array();
-
-    $pairs = explode('&', $input);
-
-    $parsed_parameters = array();
-    foreach ($pairs as $pair) {
-      $split = explode('=', $pair, 2);
-      $parameter = OAuthUtil::urldecode_rfc3986($split[0]);
-      $value = isset($split[1]) ? OAuthUtil::urldecode_rfc3986($split[1]) : '';
-
-      if (isset($parsed_parameters[$parameter])) {
-        // We have already recieved parameter(s) with this name, so add to the list
-        // of parameters with this name
-
-        if (is_scalar($parsed_parameters[$parameter])) {
-          // This is the first duplicate, so transform scalar (string) into an array
-          // so we can add the duplicates
-          $parsed_parameters[$parameter] = array($parsed_parameters[$parameter]);
-        }
-
-        $parsed_parameters[$parameter][] = $value;
-      } else {
-        $parsed_parameters[$parameter] = $value;
-      }
-    }
-    return $parsed_parameters;
-  }
-
-  public static function build_http_query($params) {
-    if (!$params) return '';
-
-    // Urlencode both keys and values
-    $keys = OAuthUtil::urlencode_rfc3986(array_keys($params));
-    $values = OAuthUtil::urlencode_rfc3986(array_values($params));
-    $params = array_combine($keys, $values);
-
-    // Parameters are sorted by name, using lexicographical byte value ordering.
-    // Ref: Spec: 9.1.1 (1)
-    uksort($params, 'strcmp');
-
-    $pairs = array();
-    foreach ($params as $parameter => $value) {
-      if (is_array($value)) {
-        // If two or more parameters share the same name, they are sorted by their value
-        // Ref: Spec: 9.1.1 (1)
-        natsort($value);
-        foreach ($value as $duplicate_value) {
-          $pairs[] = $parameter . '=' . $duplicate_value;
-        }
-      } else {
-        $pairs[] = $parameter . '=' . $value;
-      }
-    }
-    // For each parameter, the name is separated from the corresponding value by an '=' character (ASCII code 61)
-    // Each name-value pair is separated by an '&' character (ASCII code 38)
-    return implode('&', $pairs);
-  }
-}
-
-?>
diff --git a/addon/twitter/slinky.php b/addon/twitter/slinky.php
deleted file mode 100644
index 51432c3f53..0000000000
--- a/addon/twitter/slinky.php
+++ /dev/null
@@ -1,704 +0,0 @@
-url_get() and ->url_post()
-define( 'SLINKY_BODY', 1 ); // Default
-define( 'SLINKY_HEADERS', 2 ); // Not implemented yet
-define( 'SLINKY_FINAL_URL', 3 ); // Default for lengthening URLs
-
-// So that services may decide what to do with us
-define( 'SLINKY_USER_AGENT', 'Slinky v1.0 +http://dentedreality.com.au/projects/slinky/' );
-
-// How many seconds until remote requests should be cut?
-define( 'SLINKY_TIMEOUT', 10 );
-
-/**
- * Slinky allows you to go back and forth between "long" and shortened URLs 
- * using popular URL shortening services.
- * 
- * Slinky assumes you have cURL installed and working, and requires the JSON
- * extension installed if you're working with a service that uses JSON.
- * 
- * Slinky will ONLY work with PHP5+
- * 
- * It supports some of the more popular services, with easy extensibility for
- * adding your own relatively easily. It defaults to using TinyURL
- * for shortening URLs. If you want to use some of the other services, you need
- * to set some configuration options before actually shortening/lengthening
- * URLs. I'd strongly suggest that you cache results using memcached, a local
- * DB or whatever to avoid having to hit APIs etc every time you encounter a
- * URL.
- * 
- * Slinky supports shortening, and auto-detection (for lengthening URLs) 
- * using these services:
- * - Bit.ly
- * - Tr.im
- * - TinyURL
- * - Is.Gd
- * - Fon.gs
- * - Micurl.com
- * - ur1.ca
- * - Ptiturl
- * - Tighturl
- * - 2tu.us
- * - Snipr / Snipurl / Snurl.com / Sn.im
- * 
- * 
- * To use Slinky:
- * 
- * $slinky = new Slinky( 'http://dentedreality.com.au/' );
- * - Creates a new Slinky instance, will default to using TinyURL for ->short();
- * 
- * $slinky = new Slinky( 'http://dentedreality.com.au', new Slinky_Bitly() );
- * - Creates new Slinky, forces use of Bit.ly for ->short();
- * 
- * $slinky = new Slinky( 'http://dentedreality.com.au/' );
- * echo $slinky->short();
- * - echos the short version of http://dentedreality.com.au/ (default to TinyURL)
- * 
- * $slinky = new Slinky( 'http://tinyurl.com/jw5sh' );
- * echo $slinky->long();
- * - echos out the long version of http://tinyurl.com/jw5sh (which should be http://dentedreality.com.au/)
- * 
- * $slinky = new Slinky( 'http://dentedreality.com.au/' );
- * echo $slinky->long();
- * - Attempts to lengthen the URL, but will not auto-detect which service it is
- *   so it will just output the original URL. Useful for always attempting to
- *   lengthen any URL you come across (fails gracefully)
- * 
- * $slinky = new Slinky( 'http://dentedreality.com.au/' );
- * $slinky->set_cascade( array( new Slinky_Trim(), new Slinky_IsGd(), new Slinky_TinyURL() ) );
- * echo $slinky->short();
- * - Uses the powerful cascade mode to make sure that we get a short URL from 
- *   Tr.im, Is.Gd or TinyURL (in that order).
- * 
- * See specific service class definitions below for examples of how to use them,
- * as some services allow (or require) additional properties before you can use
- * them (for authentication etc).
- * 
- * To use a different service with Slinky, just create your own class and
- * extend Slinky_Service(). Make sure you implement url_is_short(), url_is_long(),
- * make_short() and make_long(). If you need to GET or POST a URL, you can use
- * ->url_get() and ->url_post(), which your class will have inherited.
-**/
-class Slinky {
-	var $url     = false;
-	var $service = false;
-	var $cascade = false;
-	
-	function __construct( $url = false, $service = false ) {
-		$this->url     = $url;
-		$this->service = $service;
-	}
-	
-	/**
-	 * Specify which URL Service to use
-	 *
-	 * @param Slinky_Service $service Packaged or custom Service object
-	 * @return void
-	 */
-	public function set_service( $service = false ) {
-		if ( is_object( $service ) ) {
-			$this->service = $service;
-		}
-	}
-	
-	/**
-	 * If you pass an array of Slinky_Service objects to this method, they will
-	 * be used in order to try to get a short URL, so if one fails, it will
-	 * try the next and so on, until it gets a valid short URL, or it runs
-	 * out of options.
-	 * 
-	 * @param array $services List of Slinky_Service objects as an array
-	**/
-	public function set_cascade( $services = false ) {
-		if ( !$services || !is_array( $services ) )
-			return false;
-		
-		$this->cascade = $services;
-	}
-	
-	/**
-	 * Guess the URL service to use from known domains of short URLs
-	 *
-	 * @param string $url 
-	 */
-	public function set_service_from_url( $url = false ) {
-		if ( !$url )
-			$url = $this->url;
-		
-		$host = parse_url( $url, PHP_URL_HOST );
-		switch ( str_replace( 'www.', '', $host ) ) {
-			case 'bit.ly':
-				if ( class_exists( 'Slinky_Bitly' ) ) {
-					$this->service = new Slinky_Bitly();
-					break;
-				}
-			case 'tr.im':
-				if ( class_exists( 'Slinky_Trim' ) ) {
-					$this->service = new Slinky_Trim();
-					break;
-				}
-			case 'tinyurl.com':
-				if ( class_exists( 'Slinky_TinyURL' ) ) {
-					$this->service = new Slinky_TinyURL();
-					break;
-				}
-			case 'is.gd':
-				if ( class_exists( 'Slinky_IsGd' ) ) {
-					$this->service = new Slinky_IsGd();
-					break;
-				}
-			case 'fon.gs':
-				if ( class_exists( 'Slinky_Fongs' ) ) {
-					$this->service = new Slinky_Fongs();
-					break;
-				}
-			case 'micurl.com':
-				if ( class_exists( 'Slinky_Micurl' ) ) {
-					$this->service = new Slinky_Micurl();
-					break;
-				}
-			case 'ur1.ca':
-				if ( class_exists( 'Slinky_Ur1ca' ) ) {
-					$this->service = new Slinky_Ur1ca();
-					break;
-				}
-			case 'ptiturl.com':
-				if ( class_exists( 'Slinky_PtitURL' ) ) {
-					$this->service = new Slinky_PtitURL();
-					break;
-				}
-			case 'tighturl.com':
-			case '2tu.us':
-				if ( class_exists( 'Slinky_TightURL' ) ) {
-					$this->service = new Slinky_TightURL();
-					break;
-				}
-			case 'snipr.com':
-			case 'snipurl.com':
-			case 'snurl.com':
-			case 'sn.im':
-				if ( class_exists( 'Slinky_Snipr' ) ) {
-					$this->service = new Slinky_Snipr();
-					break;
-				}
-			default:
-				$this->service = new Slinky_Default();
-				break;
-		}
-	}
-	
-	/**
-	 * Take a long URL and make it short. Will avoid "re-shortening" a URL if it
-	 * already seems to be short.
-	 *
-	 * @param string $url Optional URL to shorten, otherwise use $this->url
-	 * @return The short version of the URL
-	 */
-	public function short( $url = false ) {
-		if ( $url )
-			$this->url = $url;
-			
-		if ( !$this->service )
-			$this->set_service( new Slinky_TinyURL() ); // Defaults to tinyurl because it doesn't require any configuration
-		
-		if ( !$this->cascade )
-			$this->cascade = array( $this->service ); // Use a single service in cascade mode
-		
-		foreach ( $this->cascade as $service ) {
-			if ( $service->url_is_short( $this->url ) )
-				return trim( $this->url ); // Identified as already short, using this service
-
-			$response = trim( $service->make_short( $this->url ) );
-			if ( $response && $this->url != $response )
-				return trim( $response );
-		}
-		
-		return $this->url; // If all else fails, just send back the URL we already know about
-	}
-	
-	/**
-	 * Take a short URL and make it long ("resolve" it).
-	 *
-	 * @param string $url The short URL
-	 * @return A long URL
-	 */
-	public function long( $url = false ) {
-		if ( $url )
-			$this->url = $url;
-			
-		if ( !$this->service )
-			$this->set_service_from_url();
-		
-		if ( $this->service->url_is_long( $this->url ) )
-			return trim( $this->url );
-		
-		return trim( $this->service->make_long( $this->url ) );
-	}
-}
-
-/**
- * Use this class to create a Service implementation for your own URL 
- * shortening service. Extend the class and customize methods to suit your 
- * service. Note that it is an "abstract" class, so there are certain methods 
- * which you *must* define.
-**/
-abstract class Slinky_Service {
-	
-	/**
-	 * Determine, based on the input URL, if it's already a short URL, from
-	 * this particular service. e.g. a Bit.ly URL contains "bit.ly/"
-	**/
-	abstract function url_is_short( $url );
-	
-	/**
-	 * Determine if this is a "long" URL (just means it hasn't been shortened)
-	 * already. e.g. a no-Bit.ly URL would NOT contain "bit.ly/"
-	**/
-	abstract function url_is_long( $url );
-	
-	/**
-	 * Handle taking the $url and converting it to a short URL via whatever
-	 * means is provided at the remote service.
-	**/
-	abstract function make_short( $url );
-	
-	/**
-	 * Return the long/expanded version of a URL via any API means available
-	 * from this service. As a fallback, you might
-	 * consider just following the URL and using SLINKY_FINAL_URL as the 
-	 * return method from a $this->url_get() call to find out.
-	 * 
-	 * This one is optional for Services extending this class, if they don't
-	 * then the following implementation will work on most services anyway.
-	**/
-	public function make_long( $url ) {
-		return $this->url_get( $url, SLINKY_FINAL_URL );
-	}
-	
-	/**
-	 * Method for getting properties that you might need during the process
-	 * of shortening/lengthening a URL (e.g. auth credentials)
-	**/
-	public function get( $prop ) {
-		if ( empty( $this->$prop ) )
-			return null;
-			
-		return $this->$prop;
-	}
-	
-	/**
-	 * Method for setting properties that you might need during the process
-	 * of shortening/lengthening a URL (e.g. auth credentials)
-	**/
-	public function set( $prop, $val ) {
-		$this->$prop = $val;
-	}
-	
-	/**
-	 * Internal helper for performing a GET request on a remote URL.
-	 * 
-	 * @param string $url The URL to GET
-	 * @param const $return The return method [ SLINKY_BODY | SLINKY_FINAL_URL | SLINKY_HEADERS ]
-	 * @return Mixed, based on the $return var passed in.
-	**/
-	protected function url_get( $url, $return = SLINKY_BODY ) {
-		$ch = curl_init( $url );
-		curl_setopt( $ch, CURLOPT_USERAGENT, SLINKY_USER_AGENT );
-		curl_setopt( $ch, CURLOPT_SSL_VERIFYPEER, 0 );			// Don't stress about SSL validity
-		curl_setopt( $ch, CURLOPT_RETURNTRANSFER, 1 );			// Return the response, don't output it
-		curl_setopt( $ch, CURLOPT_TIMEOUT, SLINKY_TIMEOUT );	// Limit how long we'll wait for a response
-		curl_setopt( $ch, CURLOPT_FOLLOWLOCATION, 1 );			// Allow following of redirections
-		$r  = curl_exec( $ch );
-		if ( curl_errno( $ch ) ) {
-			return false;
-		}
-		
-		// Return whatever we were asked for
-		if ( SLINKY_FINAL_URL == $return )
-			return curl_getinfo( $ch, CURLINFO_EFFECTIVE_URL );
-		else if ( SLINKY_BODY == $return )
-			return $r;
-		
-		return false;
-	}
-	
-	/**
-	 * Internal helper for performing a POST request on a remote URL.
-	 * 
-	 * @param string $url The URL to POST to
-	 * @param array $payload Array containing name/value pairs of the parameters to POST
-	 * @param const $return The return method [ SLINKY_BODY | SLINKY_FINAL_URL | SLINKY_HEADERS ]
-	 * @return Mixed, based on the $return var passed in.
-	**/
-	protected function url_post( $url, $payload = array(), $return = SLINKY_BODY ) {
-		$ch = curl_init( $url );
-		curl_setopt( $ch, CURLOPT_POST, true );
-		curl_setopt( $ch, CURLOPT_POSTFIELDS, (array) $payload );
-		curl_setopt( $ch, CURLOPT_USERAGENT, SLINKY_USER_AGENT );
-		curl_setopt( $ch, CURLOPT_SSL_VERIFYPEER, 0 );			// Don't stress about SSL validity
-		curl_setopt( $ch, CURLOPT_RETURNTRANSFER, 1 );			// Return the response, don't output it
-		curl_setopt( $ch, CURLOPT_TIMEOUT, SLINKY_TIMEOUT );	// Limit how long we'll wait for a response
-		curl_setopt( $ch, CURLOPT_FOLLOWLOCATION, 1 );			// Allow following of redirections
-		$r  = curl_exec( $ch );
-		if ( curl_errno( $ch ) ) {
-			return false;
-		}
-		
-		// Return whatever we were asked for
-		if ( SLINKY_FINAL_URL == $return )
-			return curl_getinfo( $ch, CURLINFO_EFFECTIVE_URL );
-		else if ( SLINKY_BODY == $return )
-			return $r;
-		
-		return false;
-	}
-}
-
-// This default service is used in cases when you try to do something based
-// on auto-detection, but we can't detect anything. It will also resolve URLs
-// to their "long" version by following all redirects.
-class Slinky_Default extends Slinky_Service {
-	function url_is_short( $url ) {
-		return false;
-	}
-	
-	function url_is_long( $url ) {
-		return false;
-	}
-	
-	function make_short( $url ) {
-		return $url;
-	}
-}
-
-// Implementation of TinyURL as a Slinky Service
-class Slinky_TinyURL extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'tinyurl.com/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'tinyurl.com/' );
-	}
-	
-	function make_short( $url ) {
-		return $this->url_get( 'http://tinyurl.com/api-create.php?url=' . urlencode( $url ) );
-	}
-	
-	function make_long( $url ) {
-		$bits = parse_url( $url );
-		$result = $this->url_get( 'http://tinyurl.com/preview.php?num=' . substr( $bits['path'], 1 ) );
-		if ( preg_match('//is', $result, $matches ) )
-			return $matches[1];
-		else
-			return $url;
-	}
-}
-
-// Implementation of Bit.ly as a Slinky Service
-/*
-To use Bit.ly, you MUST set your login and apiKey for the service first, e.g.
-
-$bitly = new Slinky_Bitly();
-$bitly->set( 'login', 'bitly_login' );
-$bitly->set( 'apiKey', 'bitly_apiKey' );
-
-$slinky = new Slinky( $url, $bitly );
-echo $slinky->short();
-
-You could also do this if the URL was already a bit.ly URL and you 
-were going to make it longer, since Bitly is supported for auto-detection:
-
-$slinky = new Slinky( $url );
-$slinky->set_service_from_url();
-$slinky->service->set( 'login', 'bitly_login' );
-$slinky->service->set( 'apiKey', 'bitly_apiKey' );
-echo $slinky->long();
-
-*/
-class Slinky_Bitly extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'bit.ly/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'bit.ly/' );
-	}
-	
-	function make_short( $url ) {
-		// Can't do anything unless these 2 properties are set first
-		if ( !$this->get( 'login' ) || !$this->get( 'apiKey' ) )
-			return $url;
-		
-		$result = $this->url_post( 'http://api.bit.ly/shorten?version=2.0.1&format=json&login=' . $this->get( 'login' ) . '&apiKey=' . $this->get( 'apiKey' ) . '&longUrl=' . urlencode( $url ) );
-		$result = json_decode( $result );
-		if ( !$result->errorCode ) {
-			foreach ( $result->results as $detail ) {
-				return $detail->shortUrl;
-			}
-		} else {
-			return false;
-		}
-	}
-	
-	function make_long( $url ) {
-		// Can't do anything unless these 2 properties are set first
-		if ( !$this->get( 'login' ) || !$this->get( 'apiKey' ) )
-			return $url;
-		
-		$result = $this->url_post( 'http://api.bit.ly/expand?version=2.0.1&format=json&login=' . $this->get( 'login' ) . '&apiKey=' . $this->get( 'apiKey' ) . '&shortUrl=' . urlencode( $url ) );
-		$result = json_decode( $result );
-		if ( !$result->errorCode ) {
-			foreach ( $result->results as $detail ) {
-				return $detail->longUrl;
-			}
-		} else {
-			return false;
-		}
-	}
-}
-
-// Implementation of Tr.im as a Slinky Service
-/*
-When using Tr.im, you MAY optionally set your username and password to tie 
-URLs to your account, e.g.
-
-$trim = new Slinky_Trim();
-$trim->set( 'username', 'trim_username' );
-$trim->set( 'password', 'trim_password' );
-
-$slinky = new Slinky( $url, $trim );
-echo $slinky->short();
-
-You could also do this if the URL was already a tr.im URL and you 
-were going to make it longer, since Tr.im is supported for auto-detection:
-
-$slinky = new Slinky( $url );
-$slinky->set_service_from_url();
-echo $slinky->long();
-
-*/
-class Slinky_Trim extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'tr.im/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'tr.im/' );
-	}
-	
-	function make_short( $url ) {
-		$url = 'http://api.tr.im/api/trim_simple?url=' . urlencode( $url );
-
-		if ( $this->get( 'username' ) && $this->get( 'password' ) )
-			$url .= '&username=' . urlencode( $this->get( 'username' ) ) . '&password=' . urlencode( $this->get( 'password' ) );
-		
-		return $this->url_get( $url );
-	}
-	
-	function make_long( $url ) {
-		$bits = parse_url( $url );
-		$result = $this->url_get( 'http://api.tr.im/api/trim_destination.json?trimpath=' . substr( $bits['path'], 1 ) );
-		$result = json_decode($result);
-		if ( 'OK' == $result->status->result )
-			return $result->destination;
-		else
-			return $url;
-	}
-}
-
-// Implementation of Is.Gd as a Slinky Service
-class Slinky_IsGd extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'is.gd/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'is.gd/' );
-	}
-	
-	function make_short( $url ) {
-		$response = $this->url_get( 'http://is.gd/api.php?longurl=' . urlencode( $url ) );
-		if ( 'error' == substr( strtolower( $response ), 0, 5 ) )
-			return false;
-		else
-			return $response;
-	}
-}
-
-// Fon.gs
-class Slinky_Fongs extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'fon.gs/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'fon.gs/' );
-	}
-	
-	function make_short( $url ) {
-		$response = $this->url_get( 'http://fon.gs/create.php?url=' . urlencode( $url ) );
-		if ( 'OK:' == substr( $response, 0, 3 ) )
-			return str_replace( 'OK: ', '', $response );
-		else
-			return $url;
-	}
-}
-
-// Micu.rl
-class Slinky_Micurl extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'micurl.com/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'micurl.com/' );
-	}
-	
-	function make_short( $url ) {
-		$result = $this->url_get( 'http://micurl.com/api.php?url=' . urlencode( $url ) );
-		if ( 1 != $result && 2 != $result )
-			return 'http://micurl.com/' . $result;
-		else
-			return $url;
-	}
-}
-
-// ur1.ca
-class Slinky_Ur1ca extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'ur1.ca/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'ur1.ca/' );
-	}
-	
-	function make_short( $url ) {
-		$result = $this->url_post( 'http://ur1.ca/', array( 'longurl' => $url ) );
-		if ( preg_match( '/

Your ur1 is: /', $result, $matches ) ) - return $matches[1]; - else - return $url; - } -} - -// PtitURL.com -class Slinky_PtitURL extends Slinky_Service { - function url_is_short( $url ) { - return stristr( $url, 'ptiturl.com/' ); - } - - function url_is_long( $url ) { - return !stristr( $url, 'ptiturl.com/' ); - } - - function make_short( $url ) { - $result = $this->url_get( 'http://ptiturl.com/index.php?creer=oui&url=' . urlencode( $url ) ); - if ( preg_match( '/

]+)\'?>/', $result, $matches ) )
-			return $matches[1];
-		else
-			return $url;
-	}
-}
-
-// Tighturl.com
-class Slinky_TightURL extends Slinky_Service {
-	function url_is_short( $url ) {
-		return stristr( $url, 'tighturl.com/' )
-				|| stristr( $url, '2tu.us/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'tighturl.com/' )
-				&& !stristr( $url, '2tu.us/' );
-	}
-	
-	function make_short( $url ) {
-		$response = $this->url_get( 'http://tighturl.com/?save=y&url=' . urlencode( $url ) );
-		if ( preg_match( '/Your tight URL is: /', $response, $matches ) ) {
-			return $matches[1];
-		} else {
-			return $url;
-		}
-	}
-}
-
-// Snipr for Slinky
-/*
-To use Snipr, you MUST set your user_id and API (key) for the service first, e.g.
-
-$snipr = new Slinky_Snipr();
-$snipr->set( 'user_id', 'Snipr User ID' );
-$snipr->set( 'API', 'Snipr API Key' );
-
-$slinky = new Slinky( $url, $snipr );
-echo $slinky->short();
-
-NOTE: Snipr requires the SimpleXML extension to be installed for lengthening URLs
-*/
-class Slinky_Snipr extends Slinky_Service {
-	// Snipurl, Snurl, Snipr, Sn.im
-	function url_is_short( $url ) {
-		return stristr( $url, 'snipr.com/' ) || stristr( $url, 'snipurl.com/' ) || stristr( $url, 'snurl.com/' ) || stristr( $url, 'sn.im/' );
-	}
-	
-	function url_is_long( $url ) {
-		return !stristr( $url, 'snipr.com/' ) || !stristr( $url, 'snipurl.com/' ) || !stristr( $url, 'snurl.com/' ) || !stristr( $url, 'sn.im/' );
-	}
-	
-	function make_short( $url ) {
-		if ( !$this->get( 'user_id' ) || !$this->get( 'API' ) )
-			return $url;
-		
-		$response = $this->url_post( 'http://snipr.com/site/getsnip', array( 'sniplink' => urlencode( $url ), 'snipuser' => $this->get( 'user_id'), 'snipapi' => $this->get( 'API' ), 'snipformat' => 'simple' ) );
-		if ( 'ERROR' != substr( $response, 0, 5 ) )
-			return $response;
-		else
-			return $url;
-	}
-}
-
-// If you're testing things out, http://dentedreality.com.au/ should convert to:
-// - http://tinyurl.com/jw5sh
-// - http://bit.ly/hEkAD
-// - http://tr.im/sk1H
-// - http://is.gd/1yJ81
-// - http://fon.gs/tc1p8c
-// - http://micurl.com/qen3uub
-// - http://ur1.ca/7dcd
-// - http://ptiturl.com/?id=bac8fb
-// - http://tighturl.com/kgd
-// - http://snipr.com/nbbw3
-// 
-// $slinky = new Slinky( 'http://dentedreality.com.au/' );
-// echo $slinky->short();
diff --git a/addon/twitter/twitter.php b/addon/twitter/twitter.php
index 0b706f9b18..509297d4ec 100644
--- a/addon/twitter/twitter.php
+++ b/addon/twitter/twitter.php
@@ -99,7 +99,7 @@ function twitter_settings_post ($a,$post) {
 	if (isset($_POST['twitter-pin'])) {
 		//  if the user supplied us with a PIN from Twitter, let the magic of OAuth happen
 		logger('got a Twitter PIN');
-		require_once('addon/twitter/twitteroauth.php');
+		require_once('library/twitteroauth.php');
 		$ckey    = get_config('twitter', 'consumerkey'  );
 		$csecret = get_config('twitter', 'consumersecret' );
 		//  the token and secret for which the PIN was generated were hidden in the settings
@@ -224,7 +224,7 @@ function twitter_post_hook(&$a,&$b) {
 				$msg = strip_tags(bbcode($b['body']));
 				if ( strlen($msg) > $max_char) {
 					$shortlink = "";
-					require_once('addon/twitter/slinky.php');
+					require_once('library/slinky.php');
 					// post url = base url + /display/ + owner + post id
 					// we construct this from the Owner link and replace
 					// profile by display - this will cause an error when
diff --git a/addon/twitter/twitteroauth.php b/addon/twitter/twitteroauth.php
deleted file mode 100644
index cc771391f8..0000000000
--- a/addon/twitter/twitteroauth.php
+++ /dev/null
@@ -1,245 +0,0 @@
-http_status; }
-  function lastAPICall() { return $this->last_api_call; }
-
-  /**
-   * construct TwitterOAuth object
-   */
-  function __construct($consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL) {
-    $this->sha1_method = new OAuthSignatureMethod_HMAC_SHA1();
-    $this->consumer = new OAuthConsumer($consumer_key, $consumer_secret);
-    if (!empty($oauth_token) && !empty($oauth_token_secret)) {
-      $this->token = new OAuthConsumer($oauth_token, $oauth_token_secret);
-    } else {
-      $this->token = NULL;
-    }
-  }
-
-
-  /**
-   * Get a request_token from Twitter
-   *
-   * @returns a key/value array containing oauth_token and oauth_token_secret
-   */
-  function getRequestToken($oauth_callback = NULL) {
-    $parameters = array();
-    if (!empty($oauth_callback)) {
-      $parameters['oauth_callback'] = $oauth_callback;
-    } 
-    $request = $this->oAuthRequest($this->requestTokenURL(), 'GET', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * Get the authorize URL
-   *
-   * @returns a string
-   */
-  function getAuthorizeURL($token, $sign_in_with_twitter = TRUE) {
-    if (is_array($token)) {
-      $token = $token['oauth_token'];
-    }
-    if (empty($sign_in_with_twitter)) {
-      return $this->authorizeURL() . "?oauth_token={$token}";
-    } else {
-       return $this->authenticateURL() . "?oauth_token={$token}";
-    }
-  }
-
-  /**
-   * Exchange request token and secret for an access token and
-   * secret, to sign API calls.
-   *
-   * @returns array("oauth_token" => "the-access-token",
-   *                "oauth_token_secret" => "the-access-secret",
-   *                "user_id" => "9436992",
-   *                "screen_name" => "abraham")
-   */
-  function getAccessToken($oauth_verifier = FALSE) {
-    $parameters = array();
-    if (!empty($oauth_verifier)) {
-      $parameters['oauth_verifier'] = $oauth_verifier;
-    }
-    $request = $this->oAuthRequest($this->accessTokenURL(), 'GET', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * One time exchange of username and password for access token and secret.
-   *
-   * @returns array("oauth_token" => "the-access-token",
-   *                "oauth_token_secret" => "the-access-secret",
-   *                "user_id" => "9436992",
-   *                "screen_name" => "abraham",
-   *                "x_auth_expires" => "0")
-   */  
-  function getXAuthToken($username, $password) {
-    $parameters = array();
-    $parameters['x_auth_username'] = $username;
-    $parameters['x_auth_password'] = $password;
-    $parameters['x_auth_mode'] = 'client_auth';
-    $request = $this->oAuthRequest($this->accessTokenURL(), 'POST', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * GET wrapper for oAuthRequest.
-   */
-  function get($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'GET', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-  
-  /**
-   * POST wrapper for oAuthRequest.
-   */
-  function post($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'POST', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-
-  /**
-   * DELETE wrapper for oAuthReqeust.
-   */
-  function delete($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'DELETE', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-
-  /**
-   * Format and sign an OAuth / API request
-   */
-  function oAuthRequest($url, $method, $parameters) {
-    if (strrpos($url, 'https://') !== 0 && strrpos($url, 'http://') !== 0) {
-      $url = "{$this->host}{$url}.{$this->format}";
-    }
-    $request = OAuthRequest::from_consumer_and_token($this->consumer, $this->token, $method, $url, $parameters);
-    $request->sign_request($this->sha1_method, $this->consumer, $this->token);
-    switch ($method) {
-    case 'GET':
-      return $this->http($request->to_url(), 'GET');
-    default:
-      return $this->http($request->get_normalized_http_url(), $method, $request->to_postdata());
-    }
-  }
-
-  /**
-   * Make an HTTP request
-   *
-   * @return API results
-   */
-  function http($url, $method, $postfields = NULL) {
-    $this->http_info = array();
-    $ci = curl_init();
-    /* Curl settings */
-    curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
-    curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
-    curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
-    curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
-    curl_setopt($ci, CURLOPT_HTTPHEADER, array('Expect:'));
-    curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
-    curl_setopt($ci, CURLOPT_HEADERFUNCTION, array($this, 'getHeader'));
-    curl_setopt($ci, CURLOPT_HEADER, FALSE);
-
-    switch ($method) {
-      case 'POST':
-        curl_setopt($ci, CURLOPT_POST, TRUE);
-        if (!empty($postfields)) {
-          curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
-        }
-        break;
-      case 'DELETE':
-        curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
-        if (!empty($postfields)) {
-          $url = "{$url}?{$postfields}";
-        }
-    }
-
-    curl_setopt($ci, CURLOPT_URL, $url);
-    $response = curl_exec($ci);
-    $this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
-    $this->http_info = array_merge($this->http_info, curl_getinfo($ci));
-    $this->url = $url;
-    curl_close ($ci);
-    return $response;
-  }
-
-  /**
-   * Get the header info to store.
-   */
-  function getHeader($ch, $header) {
-    $i = strpos($header, ':');
-    if (!empty($i)) {
-      $key = str_replace('-', '_', strtolower(substr($header, 0, $i)));
-      $value = trim(substr($header, $i + 2));
-      $this->http_header[$key] = $value;
-    }
-    return strlen($header);
-  }
-}
diff --git a/boot.php b/boot.php
index d8abf06b04..d4398a11a6 100644
--- a/boot.php
+++ b/boot.php
@@ -267,9 +267,11 @@ class App {
 		 * Just spit out the contents and exit.
 		 */
 
-		if($this->cmd === '.well-known/host-meta')
+		if($this->cmd === '.well-known/host-meta') {
 			require_once('include/hostxrd.php');
-
+			hostxrd($this->hostname);
+			// NOTREACHED
+		}
 
 		/**
 		 * See if there is any page number information, and initialise 
@@ -410,6 +412,7 @@ function x($s,$k = NULL) {
 if(! function_exists('system_unavailable')) {
 function system_unavailable() {
 	include('system_unavailable.php');
+	system_down();
 	killme();
 }}
 
diff --git a/include/hostxrd.php b/include/hostxrd.php
index f8c3989276..9161b265ca 100644
--- a/include/hostxrd.php
+++ b/include/hostxrd.php
@@ -1,6 +1,11 @@
 hostname,$tpl);
+	echo str_replace('$domain',$hostname,$tpl);
 	session_write_close();
 	exit();
+
+}
\ No newline at end of file
diff --git a/include/nav.php b/include/nav.php
index 228774d958..430841722b 100644
--- a/include/nav.php
+++ b/include/nav.php
@@ -1,5 +1,7 @@
 page['nav'] .= '';
 
 	call_hooks('page_header', $a->page['nav']);
+
+}
diff --git a/include/system_unavailable.php b/include/system_unavailable.php
index 48da837932..bd7196cdfd 100644
--- a/include/system_unavailable.php
+++ b/include/system_unavailable.php
@@ -1,6 +1,12 @@
+
 System Unavailable
 
 Apologies but this site is unavailable at the moment. Please try again later.
 
-
\ No newline at end of file
+
+EOT;
+}
\ No newline at end of file
diff --git a/index.php b/index.php
index 55edd072e4..77b5647f2b 100644
--- a/index.php
+++ b/index.php
@@ -247,8 +247,10 @@ $a->page['content'] .=  '
'; * */ -if($a->module != 'install') +if($a->module != 'install') { require_once('nav.php'); + nav($a); +} /** * Build the page - now that we have all the components diff --git a/library/OAuth1.php b/library/OAuth1.php new file mode 100644 index 0000000000..67a94c4790 --- /dev/null +++ b/library/OAuth1.php @@ -0,0 +1,874 @@ +key = $key; + $this->secret = $secret; + $this->callback_url = $callback_url; + } + + function __toString() { + return "OAuthConsumer[key=$this->key,secret=$this->secret]"; + } +} + +class OAuthToken { + // access tokens and request tokens + public $key; + public $secret; + + /** + * key = the token + * secret = the token secret + */ + function __construct($key, $secret) { + $this->key = $key; + $this->secret = $secret; + } + + /** + * generates the basic string serialization of a token that a server + * would respond to request_token and access_token calls with + */ + function to_string() { + return "oauth_token=" . + OAuthUtil::urlencode_rfc3986($this->key) . + "&oauth_token_secret=" . + OAuthUtil::urlencode_rfc3986($this->secret); + } + + function __toString() { + return $this->to_string(); + } +} + +/** + * A class for implementing a Signature Method + * See section 9 ("Signing Requests") in the spec + */ +abstract class OAuthSignatureMethod { + /** + * Needs to return the name of the Signature Method (ie HMAC-SHA1) + * @return string + */ + abstract public function get_name(); + + /** + * Build up the signature + * NOTE: The output of this function MUST NOT be urlencoded. + * the encoding is handled in OAuthRequest when the final + * request is serialized + * @param OAuthRequest $request + * @param OAuthConsumer $consumer + * @param OAuthToken $token + * @return string + */ + abstract public function build_signature($request, $consumer, $token); + + /** + * Verifies that a given signature is correct + * @param OAuthRequest $request + * @param OAuthConsumer $consumer + * @param OAuthToken $token + * @param string $signature + * @return bool + */ + public function check_signature($request, $consumer, $token, $signature) { + $built = $this->build_signature($request, $consumer, $token); + return $built == $signature; + } +} + +/** + * The HMAC-SHA1 signature method uses the HMAC-SHA1 signature algorithm as defined in [RFC2104] + * where the Signature Base String is the text and the key is the concatenated values (each first + * encoded per Parameter Encoding) of the Consumer Secret and Token Secret, separated by an '&' + * character (ASCII code 38) even if empty. + * - Chapter 9.2 ("HMAC-SHA1") + */ +class OAuthSignatureMethod_HMAC_SHA1 extends OAuthSignatureMethod { + function get_name() { + return "HMAC-SHA1"; + } + + public function build_signature($request, $consumer, $token) { + $base_string = $request->get_signature_base_string(); + $request->base_string = $base_string; + + $key_parts = array( + $consumer->secret, + ($token) ? $token->secret : "" + ); + + $key_parts = OAuthUtil::urlencode_rfc3986($key_parts); + $key = implode('&', $key_parts); + + return base64_encode(hash_hmac('sha1', $base_string, $key, true)); + } +} + +/** + * The PLAINTEXT method does not provide any security protection and SHOULD only be used + * over a secure channel such as HTTPS. It does not use the Signature Base String. + * - Chapter 9.4 ("PLAINTEXT") + */ +class OAuthSignatureMethod_PLAINTEXT extends OAuthSignatureMethod { + public function get_name() { + return "PLAINTEXT"; + } + + /** + * oauth_signature is set to the concatenated encoded values of the Consumer Secret and + * Token Secret, separated by a '&' character (ASCII code 38), even if either secret is + * empty. The result MUST be encoded again. + * - Chapter 9.4.1 ("Generating Signatures") + * + * Please note that the second encoding MUST NOT happen in the SignatureMethod, as + * OAuthRequest handles this! + */ + public function build_signature($request, $consumer, $token) { + $key_parts = array( + $consumer->secret, + ($token) ? $token->secret : "" + ); + + $key_parts = OAuthUtil::urlencode_rfc3986($key_parts); + $key = implode('&', $key_parts); + $request->base_string = $key; + + return $key; + } +} + +/** + * The RSA-SHA1 signature method uses the RSASSA-PKCS1-v1_5 signature algorithm as defined in + * [RFC3447] section 8.2 (more simply known as PKCS#1), using SHA-1 as the hash function for + * EMSA-PKCS1-v1_5. It is assumed that the Consumer has provided its RSA public key in a + * verified way to the Service Provider, in a manner which is beyond the scope of this + * specification. + * - Chapter 9.3 ("RSA-SHA1") + */ +abstract class OAuthSignatureMethod_RSA_SHA1 extends OAuthSignatureMethod { + public function get_name() { + return "RSA-SHA1"; + } + + // Up to the SP to implement this lookup of keys. Possible ideas are: + // (1) do a lookup in a table of trusted certs keyed off of consumer + // (2) fetch via http using a url provided by the requester + // (3) some sort of specific discovery code based on request + // + // Either way should return a string representation of the certificate + protected abstract function fetch_public_cert(&$request); + + // Up to the SP to implement this lookup of keys. Possible ideas are: + // (1) do a lookup in a table of trusted certs keyed off of consumer + // + // Either way should return a string representation of the certificate + protected abstract function fetch_private_cert(&$request); + + public function build_signature($request, $consumer, $token) { + $base_string = $request->get_signature_base_string(); + $request->base_string = $base_string; + + // Fetch the private key cert based on the request + $cert = $this->fetch_private_cert($request); + + // Pull the private key ID from the certificate + $privatekeyid = openssl_get_privatekey($cert); + + // Sign using the key + $ok = openssl_sign($base_string, $signature, $privatekeyid); + + // Release the key resource + openssl_free_key($privatekeyid); + + return base64_encode($signature); + } + + public function check_signature($request, $consumer, $token, $signature) { + $decoded_sig = base64_decode($signature); + + $base_string = $request->get_signature_base_string(); + + // Fetch the public key cert based on the request + $cert = $this->fetch_public_cert($request); + + // Pull the public key ID from the certificate + $publickeyid = openssl_get_publickey($cert); + + // Check the computed signature against the one passed in the query + $ok = openssl_verify($base_string, $decoded_sig, $publickeyid); + + // Release the key resource + openssl_free_key($publickeyid); + + return $ok == 1; + } +} + +class OAuthRequest { + private $parameters; + private $http_method; + private $http_url; + // for debug purposes + public $base_string; + public static $version = '1.0'; + public static $POST_INPUT = 'php://input'; + + function __construct($http_method, $http_url, $parameters=NULL) { + @$parameters or $parameters = array(); + $parameters = array_merge( OAuthUtil::parse_parameters(parse_url($http_url, PHP_URL_QUERY)), $parameters); + $this->parameters = $parameters; + $this->http_method = $http_method; + $this->http_url = $http_url; + } + + + /** + * attempt to build up a request from what was passed to the server + */ + public static function from_request($http_method=NULL, $http_url=NULL, $parameters=NULL) { + $scheme = (!isset($_SERVER['HTTPS']) || $_SERVER['HTTPS'] != "on") + ? 'http' + : 'https'; + @$http_url or $http_url = $scheme . + '://' . $_SERVER['HTTP_HOST'] . + ':' . + $_SERVER['SERVER_PORT'] . + $_SERVER['REQUEST_URI']; + @$http_method or $http_method = $_SERVER['REQUEST_METHOD']; + + // We weren't handed any parameters, so let's find the ones relevant to + // this request. + // If you run XML-RPC or similar you should use this to provide your own + // parsed parameter-list + if (!$parameters) { + // Find request headers + $request_headers = OAuthUtil::get_headers(); + + // Parse the query-string to find GET parameters + $parameters = OAuthUtil::parse_parameters($_SERVER['QUERY_STRING']); + + // It's a POST request of the proper content-type, so parse POST + // parameters and add those overriding any duplicates from GET + if ($http_method == "POST" + && @strstr($request_headers["Content-Type"], + "application/x-www-form-urlencoded") + ) { + $post_data = OAuthUtil::parse_parameters( + file_get_contents(self::$POST_INPUT) + ); + $parameters = array_merge($parameters, $post_data); + } + + // We have a Authorization-header with OAuth data. Parse the header + // and add those overriding any duplicates from GET or POST + if (@substr($request_headers['Authorization'], 0, 6) == "OAuth ") { + $header_parameters = OAuthUtil::split_header( + $request_headers['Authorization'] + ); + $parameters = array_merge($parameters, $header_parameters); + } + + } + + return new OAuthRequest($http_method, $http_url, $parameters); + } + + /** + * pretty much a helper function to set up the request + */ + public static function from_consumer_and_token($consumer, $token, $http_method, $http_url, $parameters=NULL) { + @$parameters or $parameters = array(); + $defaults = array("oauth_version" => OAuthRequest::$version, + "oauth_nonce" => OAuthRequest::generate_nonce(), + "oauth_timestamp" => OAuthRequest::generate_timestamp(), + "oauth_consumer_key" => $consumer->key); + if ($token) + $defaults['oauth_token'] = $token->key; + + $parameters = array_merge($defaults, $parameters); + + return new OAuthRequest($http_method, $http_url, $parameters); + } + + public function set_parameter($name, $value, $allow_duplicates = true) { + if ($allow_duplicates && isset($this->parameters[$name])) { + // We have already added parameter(s) with this name, so add to the list + if (is_scalar($this->parameters[$name])) { + // This is the first duplicate, so transform scalar (string) + // into an array so we can add the duplicates + $this->parameters[$name] = array($this->parameters[$name]); + } + + $this->parameters[$name][] = $value; + } else { + $this->parameters[$name] = $value; + } + } + + public function get_parameter($name) { + return isset($this->parameters[$name]) ? $this->parameters[$name] : null; + } + + public function get_parameters() { + return $this->parameters; + } + + public function unset_parameter($name) { + unset($this->parameters[$name]); + } + + /** + * The request parameters, sorted and concatenated into a normalized string. + * @return string + */ + public function get_signable_parameters() { + // Grab all parameters + $params = $this->parameters; + + // Remove oauth_signature if present + // Ref: Spec: 9.1.1 ("The oauth_signature parameter MUST be excluded.") + if (isset($params['oauth_signature'])) { + unset($params['oauth_signature']); + } + + return OAuthUtil::build_http_query($params); + } + + /** + * Returns the base string of this request + * + * The base string defined as the method, the url + * and the parameters (normalized), each urlencoded + * and the concated with &. + */ + public function get_signature_base_string() { + $parts = array( + $this->get_normalized_http_method(), + $this->get_normalized_http_url(), + $this->get_signable_parameters() + ); + + $parts = OAuthUtil::urlencode_rfc3986($parts); + + return implode('&', $parts); + } + + /** + * just uppercases the http method + */ + public function get_normalized_http_method() { + return strtoupper($this->http_method); + } + + /** + * parses the url and rebuilds it to be + * scheme://host/path + */ + public function get_normalized_http_url() { + $parts = parse_url($this->http_url); + + $port = @$parts['port']; + $scheme = $parts['scheme']; + $host = $parts['host']; + $path = @$parts['path']; + + $port or $port = ($scheme == 'https') ? '443' : '80'; + + if (($scheme == 'https' && $port != '443') + || ($scheme == 'http' && $port != '80')) { + $host = "$host:$port"; + } + return "$scheme://$host$path"; + } + + /** + * builds a url usable for a GET request + */ + public function to_url() { + $post_data = $this->to_postdata(); + $out = $this->get_normalized_http_url(); + if ($post_data) { + $out .= '?'.$post_data; + } + return $out; + } + + /** + * builds the data one would send in a POST request + */ + public function to_postdata() { + return OAuthUtil::build_http_query($this->parameters); + } + + /** + * builds the Authorization: header + */ + public function to_header($realm=null) { + $first = true; + if($realm) { + $out = 'Authorization: OAuth realm="' . OAuthUtil::urlencode_rfc3986($realm) . '"'; + $first = false; + } else + $out = 'Authorization: OAuth'; + + $total = array(); + foreach ($this->parameters as $k => $v) { + if (substr($k, 0, 5) != "oauth") continue; + if (is_array($v)) { + throw new OAuthException('Arrays not supported in headers'); + } + $out .= ($first) ? ' ' : ','; + $out .= OAuthUtil::urlencode_rfc3986($k) . + '="' . + OAuthUtil::urlencode_rfc3986($v) . + '"'; + $first = false; + } + return $out; + } + + public function __toString() { + return $this->to_url(); + } + + + public function sign_request($signature_method, $consumer, $token) { + $this->set_parameter( + "oauth_signature_method", + $signature_method->get_name(), + false + ); + $signature = $this->build_signature($signature_method, $consumer, $token); + $this->set_parameter("oauth_signature", $signature, false); + } + + public function build_signature($signature_method, $consumer, $token) { + $signature = $signature_method->build_signature($this, $consumer, $token); + return $signature; + } + + /** + * util function: current timestamp + */ + private static function generate_timestamp() { + return time(); + } + + /** + * util function: current nonce + */ + private static function generate_nonce() { + $mt = microtime(); + $rand = mt_rand(); + + return md5($mt . $rand); // md5s look nicer than numbers + } +} + +class OAuthServer { + protected $timestamp_threshold = 300; // in seconds, five minutes + protected $version = '1.0'; // hi blaine + protected $signature_methods = array(); + + protected $data_store; + + function __construct($data_store) { + $this->data_store = $data_store; + } + + public function add_signature_method($signature_method) { + $this->signature_methods[$signature_method->get_name()] = + $signature_method; + } + + // high level functions + + /** + * process a request_token request + * returns the request token on success + */ + public function fetch_request_token(&$request) { + $this->get_version($request); + + $consumer = $this->get_consumer($request); + + // no token required for the initial token request + $token = NULL; + + $this->check_signature($request, $consumer, $token); + + // Rev A change + $callback = $request->get_parameter('oauth_callback'); + $new_token = $this->data_store->new_request_token($consumer, $callback); + + return $new_token; + } + + /** + * process an access_token request + * returns the access token on success + */ + public function fetch_access_token(&$request) { + $this->get_version($request); + + $consumer = $this->get_consumer($request); + + // requires authorized request token + $token = $this->get_token($request, $consumer, "request"); + + $this->check_signature($request, $consumer, $token); + + // Rev A change + $verifier = $request->get_parameter('oauth_verifier'); + $new_token = $this->data_store->new_access_token($token, $consumer, $verifier); + + return $new_token; + } + + /** + * verify an api call, checks all the parameters + */ + public function verify_request(&$request) { + $this->get_version($request); + $consumer = $this->get_consumer($request); + $token = $this->get_token($request, $consumer, "access"); + $this->check_signature($request, $consumer, $token); + return array($consumer, $token); + } + + // Internals from here + /** + * version 1 + */ + private function get_version(&$request) { + $version = $request->get_parameter("oauth_version"); + if (!$version) { + // Service Providers MUST assume the protocol version to be 1.0 if this parameter is not present. + // Chapter 7.0 ("Accessing Protected Ressources") + $version = '1.0'; + } + if ($version !== $this->version) { + throw new OAuthException("OAuth version '$version' not supported"); + } + return $version; + } + + /** + * figure out the signature with some defaults + */ + private function get_signature_method(&$request) { + $signature_method = + @$request->get_parameter("oauth_signature_method"); + + if (!$signature_method) { + // According to chapter 7 ("Accessing Protected Ressources") the signature-method + // parameter is required, and we can't just fallback to PLAINTEXT + throw new OAuthException('No signature method parameter. This parameter is required'); + } + + if (!in_array($signature_method, + array_keys($this->signature_methods))) { + throw new OAuthException( + "Signature method '$signature_method' not supported " . + "try one of the following: " . + implode(", ", array_keys($this->signature_methods)) + ); + } + return $this->signature_methods[$signature_method]; + } + + /** + * try to find the consumer for the provided request's consumer key + */ + private function get_consumer(&$request) { + $consumer_key = @$request->get_parameter("oauth_consumer_key"); + if (!$consumer_key) { + throw new OAuthException("Invalid consumer key"); + } + + $consumer = $this->data_store->lookup_consumer($consumer_key); + if (!$consumer) { + throw new OAuthException("Invalid consumer"); + } + + return $consumer; + } + + /** + * try to find the token for the provided request's token key + */ + private function get_token(&$request, $consumer, $token_type="access") { + $token_field = @$request->get_parameter('oauth_token'); + $token = $this->data_store->lookup_token( + $consumer, $token_type, $token_field + ); + if (!$token) { + throw new OAuthException("Invalid $token_type token: $token_field"); + } + return $token; + } + + /** + * all-in-one function to check the signature on a request + * should guess the signature method appropriately + */ + private function check_signature(&$request, $consumer, $token) { + // this should probably be in a different method + $timestamp = @$request->get_parameter('oauth_timestamp'); + $nonce = @$request->get_parameter('oauth_nonce'); + + $this->check_timestamp($timestamp); + $this->check_nonce($consumer, $token, $nonce, $timestamp); + + $signature_method = $this->get_signature_method($request); + + $signature = $request->get_parameter('oauth_signature'); + $valid_sig = $signature_method->check_signature( + $request, + $consumer, + $token, + $signature + ); + + if (!$valid_sig) { + throw new OAuthException("Invalid signature"); + } + } + + /** + * check that the timestamp is new enough + */ + private function check_timestamp($timestamp) { + if( ! $timestamp ) + throw new OAuthException( + 'Missing timestamp parameter. The parameter is required' + ); + + // verify that timestamp is recentish + $now = time(); + if (abs($now - $timestamp) > $this->timestamp_threshold) { + throw new OAuthException( + "Expired timestamp, yours $timestamp, ours $now" + ); + } + } + + /** + * check that the nonce is not repeated + */ + private function check_nonce($consumer, $token, $nonce, $timestamp) { + if( ! $nonce ) + throw new OAuthException( + 'Missing nonce parameter. The parameter is required' + ); + + // verify that the nonce is uniqueish + $found = $this->data_store->lookup_nonce( + $consumer, + $token, + $nonce, + $timestamp + ); + if ($found) { + throw new OAuthException("Nonce already used: $nonce"); + } + } + +} + +class OAuthDataStore { + function lookup_consumer($consumer_key) { + // implement me + } + + function lookup_token($consumer, $token_type, $token) { + // implement me + } + + function lookup_nonce($consumer, $token, $nonce, $timestamp) { + // implement me + } + + function new_request_token($consumer, $callback = null) { + // return a new token attached to this consumer + } + + function new_access_token($token, $consumer, $verifier = null) { + // return a new access token attached to this consumer + // for the user associated with this token if the request token + // is authorized + // should also invalidate the request token + } + +} + +class OAuthUtil { + public static function urlencode_rfc3986($input) { + if (is_array($input)) { + return array_map(array('OAuthUtil', 'urlencode_rfc3986'), $input); + } else if (is_scalar($input)) { + return str_replace( + '+', + ' ', + str_replace('%7E', '~', rawurlencode($input)) + ); + } else { + return ''; + } +} + + + // This decode function isn't taking into consideration the above + // modifications to the encoding process. However, this method doesn't + // seem to be used anywhere so leaving it as is. + public static function urldecode_rfc3986($string) { + return urldecode($string); + } + + // Utility function for turning the Authorization: header into + // parameters, has to do some unescaping + // Can filter out any non-oauth parameters if needed (default behaviour) + public static function split_header($header, $only_allow_oauth_parameters = true) { + $pattern = '/(([-_a-z]*)=("([^"]*)"|([^,]*)),?)/'; + $offset = 0; + $params = array(); + while (preg_match($pattern, $header, $matches, PREG_OFFSET_CAPTURE, $offset) > 0) { + $match = $matches[0]; + $header_name = $matches[2][0]; + $header_content = (isset($matches[5])) ? $matches[5][0] : $matches[4][0]; + if (preg_match('/^oauth_/', $header_name) || !$only_allow_oauth_parameters) { + $params[$header_name] = OAuthUtil::urldecode_rfc3986($header_content); + } + $offset = $match[1] + strlen($match[0]); + } + + if (isset($params['realm'])) { + unset($params['realm']); + } + + return $params; + } + + // helper to try to sort out headers for people who aren't running apache + public static function get_headers() { + if (function_exists('apache_request_headers')) { + // we need this to get the actual Authorization: header + // because apache tends to tell us it doesn't exist + $headers = apache_request_headers(); + + // sanitize the output of apache_request_headers because + // we always want the keys to be Cased-Like-This and arh() + // returns the headers in the same case as they are in the + // request + $out = array(); + foreach( $headers AS $key => $value ) { + $key = str_replace( + " ", + "-", + ucwords(strtolower(str_replace("-", " ", $key))) + ); + $out[$key] = $value; + } + } else { + // otherwise we don't have apache and are just going to have to hope + // that $_SERVER actually contains what we need + $out = array(); + if( isset($_SERVER['CONTENT_TYPE']) ) + $out['Content-Type'] = $_SERVER['CONTENT_TYPE']; + if( isset($_ENV['CONTENT_TYPE']) ) + $out['Content-Type'] = $_ENV['CONTENT_TYPE']; + + foreach ($_SERVER as $key => $value) { + if (substr($key, 0, 5) == "HTTP_") { + // this is chaos, basically it is just there to capitalize the first + // letter of every word that is not an initial HTTP and strip HTTP + // code from przemek + $key = str_replace( + " ", + "-", + ucwords(strtolower(str_replace("_", " ", substr($key, 5)))) + ); + $out[$key] = $value; + } + } + } + return $out; + } + + // This function takes a input like a=b&a=c&d=e and returns the parsed + // parameters like this + // array('a' => array('b','c'), 'd' => 'e') + public static function parse_parameters( $input ) { + if (!isset($input) || !$input) return array(); + + $pairs = explode('&', $input); + + $parsed_parameters = array(); + foreach ($pairs as $pair) { + $split = explode('=', $pair, 2); + $parameter = OAuthUtil::urldecode_rfc3986($split[0]); + $value = isset($split[1]) ? OAuthUtil::urldecode_rfc3986($split[1]) : ''; + + if (isset($parsed_parameters[$parameter])) { + // We have already recieved parameter(s) with this name, so add to the list + // of parameters with this name + + if (is_scalar($parsed_parameters[$parameter])) { + // This is the first duplicate, so transform scalar (string) into an array + // so we can add the duplicates + $parsed_parameters[$parameter] = array($parsed_parameters[$parameter]); + } + + $parsed_parameters[$parameter][] = $value; + } else { + $parsed_parameters[$parameter] = $value; + } + } + return $parsed_parameters; + } + + public static function build_http_query($params) { + if (!$params) return ''; + + // Urlencode both keys and values + $keys = OAuthUtil::urlencode_rfc3986(array_keys($params)); + $values = OAuthUtil::urlencode_rfc3986(array_values($params)); + $params = array_combine($keys, $values); + + // Parameters are sorted by name, using lexicographical byte value ordering. + // Ref: Spec: 9.1.1 (1) + uksort($params, 'strcmp'); + + $pairs = array(); + foreach ($params as $parameter => $value) { + if (is_array($value)) { + // If two or more parameters share the same name, they are sorted by their value + // Ref: Spec: 9.1.1 (1) + natsort($value); + foreach ($value as $duplicate_value) { + $pairs[] = $parameter . '=' . $duplicate_value; + } + } else { + $pairs[] = $parameter . '=' . $value; + } + } + // For each parameter, the name is separated from the corresponding value by an '=' character (ASCII code 61) + // Each name-value pair is separated by an '&' character (ASCII code 38) + return implode('&', $pairs); + } +} + +?> diff --git a/library/slinky.php b/library/slinky.php new file mode 100644 index 0000000000..51432c3f53 --- /dev/null +++ b/library/slinky.php @@ -0,0 +1,704 @@ +url_get() and ->url_post() +define( 'SLINKY_BODY', 1 ); // Default +define( 'SLINKY_HEADERS', 2 ); // Not implemented yet +define( 'SLINKY_FINAL_URL', 3 ); // Default for lengthening URLs + +// So that services may decide what to do with us +define( 'SLINKY_USER_AGENT', 'Slinky v1.0 +http://dentedreality.com.au/projects/slinky/' ); + +// How many seconds until remote requests should be cut? +define( 'SLINKY_TIMEOUT', 10 ); + +/** + * Slinky allows you to go back and forth between "long" and shortened URLs + * using popular URL shortening services. + * + * Slinky assumes you have cURL installed and working, and requires the JSON + * extension installed if you're working with a service that uses JSON. + * + * Slinky will ONLY work with PHP5+ + * + * It supports some of the more popular services, with easy extensibility for + * adding your own relatively easily. It defaults to using TinyURL + * for shortening URLs. If you want to use some of the other services, you need + * to set some configuration options before actually shortening/lengthening + * URLs. I'd strongly suggest that you cache results using memcached, a local + * DB or whatever to avoid having to hit APIs etc every time you encounter a + * URL. + * + * Slinky supports shortening, and auto-detection (for lengthening URLs) + * using these services: + * - Bit.ly + * - Tr.im + * - TinyURL + * - Is.Gd + * - Fon.gs + * - Micurl.com + * - ur1.ca + * - Ptiturl + * - Tighturl + * - 2tu.us + * - Snipr / Snipurl / Snurl.com / Sn.im + * + * + * To use Slinky: + * + * $slinky = new Slinky( 'http://dentedreality.com.au/' ); + * - Creates a new Slinky instance, will default to using TinyURL for ->short(); + * + * $slinky = new Slinky( 'http://dentedreality.com.au', new Slinky_Bitly() ); + * - Creates new Slinky, forces use of Bit.ly for ->short(); + * + * $slinky = new Slinky( 'http://dentedreality.com.au/' ); + * echo $slinky->short(); + * - echos the short version of http://dentedreality.com.au/ (default to TinyURL) + * + * $slinky = new Slinky( 'http://tinyurl.com/jw5sh' ); + * echo $slinky->long(); + * - echos out the long version of http://tinyurl.com/jw5sh (which should be http://dentedreality.com.au/) + * + * $slinky = new Slinky( 'http://dentedreality.com.au/' ); + * echo $slinky->long(); + * - Attempts to lengthen the URL, but will not auto-detect which service it is + * so it will just output the original URL. Useful for always attempting to + * lengthen any URL you come across (fails gracefully) + * + * $slinky = new Slinky( 'http://dentedreality.com.au/' ); + * $slinky->set_cascade( array( new Slinky_Trim(), new Slinky_IsGd(), new Slinky_TinyURL() ) ); + * echo $slinky->short(); + * - Uses the powerful cascade mode to make sure that we get a short URL from + * Tr.im, Is.Gd or TinyURL (in that order). + * + * See specific service class definitions below for examples of how to use them, + * as some services allow (or require) additional properties before you can use + * them (for authentication etc). + * + * To use a different service with Slinky, just create your own class and + * extend Slinky_Service(). Make sure you implement url_is_short(), url_is_long(), + * make_short() and make_long(). If you need to GET or POST a URL, you can use + * ->url_get() and ->url_post(), which your class will have inherited. +**/ +class Slinky { + var $url = false; + var $service = false; + var $cascade = false; + + function __construct( $url = false, $service = false ) { + $this->url = $url; + $this->service = $service; + } + + /** + * Specify which URL Service to use + * + * @param Slinky_Service $service Packaged or custom Service object + * @return void + */ + public function set_service( $service = false ) { + if ( is_object( $service ) ) { + $this->service = $service; + } + } + + /** + * If you pass an array of Slinky_Service objects to this method, they will + * be used in order to try to get a short URL, so if one fails, it will + * try the next and so on, until it gets a valid short URL, or it runs + * out of options. + * + * @param array $services List of Slinky_Service objects as an array + **/ + public function set_cascade( $services = false ) { + if ( !$services || !is_array( $services ) ) + return false; + + $this->cascade = $services; + } + + /** + * Guess the URL service to use from known domains of short URLs + * + * @param string $url + */ + public function set_service_from_url( $url = false ) { + if ( !$url ) + $url = $this->url; + + $host = parse_url( $url, PHP_URL_HOST ); + switch ( str_replace( 'www.', '', $host ) ) { + case 'bit.ly': + if ( class_exists( 'Slinky_Bitly' ) ) { + $this->service = new Slinky_Bitly(); + break; + } + case 'tr.im': + if ( class_exists( 'Slinky_Trim' ) ) { + $this->service = new Slinky_Trim(); + break; + } + case 'tinyurl.com': + if ( class_exists( 'Slinky_TinyURL' ) ) { + $this->service = new Slinky_TinyURL(); + break; + } + case 'is.gd': + if ( class_exists( 'Slinky_IsGd' ) ) { + $this->service = new Slinky_IsGd(); + break; + } + case 'fon.gs': + if ( class_exists( 'Slinky_Fongs' ) ) { + $this->service = new Slinky_Fongs(); + break; + } + case 'micurl.com': + if ( class_exists( 'Slinky_Micurl' ) ) { + $this->service = new Slinky_Micurl(); + break; + } + case 'ur1.ca': + if ( class_exists( 'Slinky_Ur1ca' ) ) { + $this->service = new Slinky_Ur1ca(); + break; + } + case 'ptiturl.com': + if ( class_exists( 'Slinky_PtitURL' ) ) { + $this->service = new Slinky_PtitURL(); + break; + } + case 'tighturl.com': + case '2tu.us': + if ( class_exists( 'Slinky_TightURL' ) ) { + $this->service = new Slinky_TightURL(); + break; + } + case 'snipr.com': + case 'snipurl.com': + case 'snurl.com': + case 'sn.im': + if ( class_exists( 'Slinky_Snipr' ) ) { + $this->service = new Slinky_Snipr(); + break; + } + default: + $this->service = new Slinky_Default(); + break; + } + } + + /** + * Take a long URL and make it short. Will avoid "re-shortening" a URL if it + * already seems to be short. + * + * @param string $url Optional URL to shorten, otherwise use $this->url + * @return The short version of the URL + */ + public function short( $url = false ) { + if ( $url ) + $this->url = $url; + + if ( !$this->service ) + $this->set_service( new Slinky_TinyURL() ); // Defaults to tinyurl because it doesn't require any configuration + + if ( !$this->cascade ) + $this->cascade = array( $this->service ); // Use a single service in cascade mode + + foreach ( $this->cascade as $service ) { + if ( $service->url_is_short( $this->url ) ) + return trim( $this->url ); // Identified as already short, using this service + + $response = trim( $service->make_short( $this->url ) ); + if ( $response && $this->url != $response ) + return trim( $response ); + } + + return $this->url; // If all else fails, just send back the URL we already know about + } + + /** + * Take a short URL and make it long ("resolve" it). + * + * @param string $url The short URL + * @return A long URL + */ + public function long( $url = false ) { + if ( $url ) + $this->url = $url; + + if ( !$this->service ) + $this->set_service_from_url(); + + if ( $this->service->url_is_long( $this->url ) ) + return trim( $this->url ); + + return trim( $this->service->make_long( $this->url ) ); + } +} + +/** + * Use this class to create a Service implementation for your own URL + * shortening service. Extend the class and customize methods to suit your + * service. Note that it is an "abstract" class, so there are certain methods + * which you *must* define. +**/ +abstract class Slinky_Service { + + /** + * Determine, based on the input URL, if it's already a short URL, from + * this particular service. e.g. a Bit.ly URL contains "bit.ly/" + **/ + abstract function url_is_short( $url ); + + /** + * Determine if this is a "long" URL (just means it hasn't been shortened) + * already. e.g. a no-Bit.ly URL would NOT contain "bit.ly/" + **/ + abstract function url_is_long( $url ); + + /** + * Handle taking the $url and converting it to a short URL via whatever + * means is provided at the remote service. + **/ + abstract function make_short( $url ); + + /** + * Return the long/expanded version of a URL via any API means available + * from this service. As a fallback, you might + * consider just following the URL and using SLINKY_FINAL_URL as the + * return method from a $this->url_get() call to find out. + * + * This one is optional for Services extending this class, if they don't + * then the following implementation will work on most services anyway. + **/ + public function make_long( $url ) { + return $this->url_get( $url, SLINKY_FINAL_URL ); + } + + /** + * Method for getting properties that you might need during the process + * of shortening/lengthening a URL (e.g. auth credentials) + **/ + public function get( $prop ) { + if ( empty( $this->$prop ) ) + return null; + + return $this->$prop; + } + + /** + * Method for setting properties that you might need during the process + * of shortening/lengthening a URL (e.g. auth credentials) + **/ + public function set( $prop, $val ) { + $this->$prop = $val; + } + + /** + * Internal helper for performing a GET request on a remote URL. + * + * @param string $url The URL to GET + * @param const $return The return method [ SLINKY_BODY | SLINKY_FINAL_URL | SLINKY_HEADERS ] + * @return Mixed, based on the $return var passed in. + **/ + protected function url_get( $url, $return = SLINKY_BODY ) { + $ch = curl_init( $url ); + curl_setopt( $ch, CURLOPT_USERAGENT, SLINKY_USER_AGENT ); + curl_setopt( $ch, CURLOPT_SSL_VERIFYPEER, 0 ); // Don't stress about SSL validity + curl_setopt( $ch, CURLOPT_RETURNTRANSFER, 1 ); // Return the response, don't output it + curl_setopt( $ch, CURLOPT_TIMEOUT, SLINKY_TIMEOUT ); // Limit how long we'll wait for a response + curl_setopt( $ch, CURLOPT_FOLLOWLOCATION, 1 ); // Allow following of redirections + $r = curl_exec( $ch ); + if ( curl_errno( $ch ) ) { + return false; + } + + // Return whatever we were asked for + if ( SLINKY_FINAL_URL == $return ) + return curl_getinfo( $ch, CURLINFO_EFFECTIVE_URL ); + else if ( SLINKY_BODY == $return ) + return $r; + + return false; + } + + /** + * Internal helper for performing a POST request on a remote URL. + * + * @param string $url The URL to POST to + * @param array $payload Array containing name/value pairs of the parameters to POST + * @param const $return The return method [ SLINKY_BODY | SLINKY_FINAL_URL | SLINKY_HEADERS ] + * @return Mixed, based on the $return var passed in. + **/ + protected function url_post( $url, $payload = array(), $return = SLINKY_BODY ) { + $ch = curl_init( $url ); + curl_setopt( $ch, CURLOPT_POST, true ); + curl_setopt( $ch, CURLOPT_POSTFIELDS, (array) $payload ); + curl_setopt( $ch, CURLOPT_USERAGENT, SLINKY_USER_AGENT ); + curl_setopt( $ch, CURLOPT_SSL_VERIFYPEER, 0 ); // Don't stress about SSL validity + curl_setopt( $ch, CURLOPT_RETURNTRANSFER, 1 ); // Return the response, don't output it + curl_setopt( $ch, CURLOPT_TIMEOUT, SLINKY_TIMEOUT ); // Limit how long we'll wait for a response + curl_setopt( $ch, CURLOPT_FOLLOWLOCATION, 1 ); // Allow following of redirections + $r = curl_exec( $ch ); + if ( curl_errno( $ch ) ) { + return false; + } + + // Return whatever we were asked for + if ( SLINKY_FINAL_URL == $return ) + return curl_getinfo( $ch, CURLINFO_EFFECTIVE_URL ); + else if ( SLINKY_BODY == $return ) + return $r; + + return false; + } +} + +// This default service is used in cases when you try to do something based +// on auto-detection, but we can't detect anything. It will also resolve URLs +// to their "long" version by following all redirects. +class Slinky_Default extends Slinky_Service { + function url_is_short( $url ) { + return false; + } + + function url_is_long( $url ) { + return false; + } + + function make_short( $url ) { + return $url; + } +} + +// Implementation of TinyURL as a Slinky Service +class Slinky_TinyURL extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'tinyurl.com/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'tinyurl.com/' ); + } + + function make_short( $url ) { + return $this->url_get( 'http://tinyurl.com/api-create.php?url=' . urlencode( $url ) ); + } + + function make_long( $url ) { + $bits = parse_url( $url ); + $result = $this->url_get( 'http://tinyurl.com/preview.php?num=' . substr( $bits['path'], 1 ) ); + if ( preg_match('/
/is', $result, $matches ) ) + return $matches[1]; + else + return $url; + } +} + +// Implementation of Bit.ly as a Slinky Service +/* +To use Bit.ly, you MUST set your login and apiKey for the service first, e.g. + +$bitly = new Slinky_Bitly(); +$bitly->set( 'login', 'bitly_login' ); +$bitly->set( 'apiKey', 'bitly_apiKey' ); + +$slinky = new Slinky( $url, $bitly ); +echo $slinky->short(); + +You could also do this if the URL was already a bit.ly URL and you +were going to make it longer, since Bitly is supported for auto-detection: + +$slinky = new Slinky( $url ); +$slinky->set_service_from_url(); +$slinky->service->set( 'login', 'bitly_login' ); +$slinky->service->set( 'apiKey', 'bitly_apiKey' ); +echo $slinky->long(); + +*/ +class Slinky_Bitly extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'bit.ly/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'bit.ly/' ); + } + + function make_short( $url ) { + // Can't do anything unless these 2 properties are set first + if ( !$this->get( 'login' ) || !$this->get( 'apiKey' ) ) + return $url; + + $result = $this->url_post( 'http://api.bit.ly/shorten?version=2.0.1&format=json&login=' . $this->get( 'login' ) . '&apiKey=' . $this->get( 'apiKey' ) . '&longUrl=' . urlencode( $url ) ); + $result = json_decode( $result ); + if ( !$result->errorCode ) { + foreach ( $result->results as $detail ) { + return $detail->shortUrl; + } + } else { + return false; + } + } + + function make_long( $url ) { + // Can't do anything unless these 2 properties are set first + if ( !$this->get( 'login' ) || !$this->get( 'apiKey' ) ) + return $url; + + $result = $this->url_post( 'http://api.bit.ly/expand?version=2.0.1&format=json&login=' . $this->get( 'login' ) . '&apiKey=' . $this->get( 'apiKey' ) . '&shortUrl=' . urlencode( $url ) ); + $result = json_decode( $result ); + if ( !$result->errorCode ) { + foreach ( $result->results as $detail ) { + return $detail->longUrl; + } + } else { + return false; + } + } +} + +// Implementation of Tr.im as a Slinky Service +/* +When using Tr.im, you MAY optionally set your username and password to tie +URLs to your account, e.g. + +$trim = new Slinky_Trim(); +$trim->set( 'username', 'trim_username' ); +$trim->set( 'password', 'trim_password' ); + +$slinky = new Slinky( $url, $trim ); +echo $slinky->short(); + +You could also do this if the URL was already a tr.im URL and you +were going to make it longer, since Tr.im is supported for auto-detection: + +$slinky = new Slinky( $url ); +$slinky->set_service_from_url(); +echo $slinky->long(); + +*/ +class Slinky_Trim extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'tr.im/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'tr.im/' ); + } + + function make_short( $url ) { + $url = 'http://api.tr.im/api/trim_simple?url=' . urlencode( $url ); + + if ( $this->get( 'username' ) && $this->get( 'password' ) ) + $url .= '&username=' . urlencode( $this->get( 'username' ) ) . '&password=' . urlencode( $this->get( 'password' ) ); + + return $this->url_get( $url ); + } + + function make_long( $url ) { + $bits = parse_url( $url ); + $result = $this->url_get( 'http://api.tr.im/api/trim_destination.json?trimpath=' . substr( $bits['path'], 1 ) ); + $result = json_decode($result); + if ( 'OK' == $result->status->result ) + return $result->destination; + else + return $url; + } +} + +// Implementation of Is.Gd as a Slinky Service +class Slinky_IsGd extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'is.gd/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'is.gd/' ); + } + + function make_short( $url ) { + $response = $this->url_get( 'http://is.gd/api.php?longurl=' . urlencode( $url ) ); + if ( 'error' == substr( strtolower( $response ), 0, 5 ) ) + return false; + else + return $response; + } +} + +// Fon.gs +class Slinky_Fongs extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'fon.gs/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'fon.gs/' ); + } + + function make_short( $url ) { + $response = $this->url_get( 'http://fon.gs/create.php?url=' . urlencode( $url ) ); + if ( 'OK:' == substr( $response, 0, 3 ) ) + return str_replace( 'OK: ', '', $response ); + else + return $url; + } +} + +// Micu.rl +class Slinky_Micurl extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'micurl.com/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'micurl.com/' ); + } + + function make_short( $url ) { + $result = $this->url_get( 'http://micurl.com/api.php?url=' . urlencode( $url ) ); + if ( 1 != $result && 2 != $result ) + return 'http://micurl.com/' . $result; + else + return $url; + } +} + +// ur1.ca +class Slinky_Ur1ca extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'ur1.ca/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'ur1.ca/' ); + } + + function make_short( $url ) { + $result = $this->url_post( 'http://ur1.ca/', array( 'longurl' => $url ) ); + if ( preg_match( '/

Your ur1 is: /', $result, $matches ) ) + return $matches[1]; + else + return $url; + } +} + +// PtitURL.com +class Slinky_PtitURL extends Slinky_Service { + function url_is_short( $url ) { + return stristr( $url, 'ptiturl.com/' ); + } + + function url_is_long( $url ) { + return !stristr( $url, 'ptiturl.com/' ); + } + + function make_short( $url ) { + $result = $this->url_get( 'http://ptiturl.com/index.php?creer=oui&url=' . urlencode( $url ) ); + if ( preg_match( '/

]+)\'?>/', $result, $matches ) )
+			return $matches[1];
+		else
+			return $url;
+	}
+}
+
+// Tighturl.com
+class Slinky_TightURL extends Slinky_Service {
+	function url_is_short( $url ) {
+		return stristr( $url, 'tighturl.com/' )
+				|| stristr( $url, '2tu.us/' );
+	}
+	
+	function url_is_long( $url ) {
+		return !stristr( $url, 'tighturl.com/' )
+				&& !stristr( $url, '2tu.us/' );
+	}
+	
+	function make_short( $url ) {
+		$response = $this->url_get( 'http://tighturl.com/?save=y&url=' . urlencode( $url ) );
+		if ( preg_match( '/Your tight URL is: /', $response, $matches ) ) {
+			return $matches[1];
+		} else {
+			return $url;
+		}
+	}
+}
+
+// Snipr for Slinky
+/*
+To use Snipr, you MUST set your user_id and API (key) for the service first, e.g.
+
+$snipr = new Slinky_Snipr();
+$snipr->set( 'user_id', 'Snipr User ID' );
+$snipr->set( 'API', 'Snipr API Key' );
+
+$slinky = new Slinky( $url, $snipr );
+echo $slinky->short();
+
+NOTE: Snipr requires the SimpleXML extension to be installed for lengthening URLs
+*/
+class Slinky_Snipr extends Slinky_Service {
+	// Snipurl, Snurl, Snipr, Sn.im
+	function url_is_short( $url ) {
+		return stristr( $url, 'snipr.com/' ) || stristr( $url, 'snipurl.com/' ) || stristr( $url, 'snurl.com/' ) || stristr( $url, 'sn.im/' );
+	}
+	
+	function url_is_long( $url ) {
+		return !stristr( $url, 'snipr.com/' ) || !stristr( $url, 'snipurl.com/' ) || !stristr( $url, 'snurl.com/' ) || !stristr( $url, 'sn.im/' );
+	}
+	
+	function make_short( $url ) {
+		if ( !$this->get( 'user_id' ) || !$this->get( 'API' ) )
+			return $url;
+		
+		$response = $this->url_post( 'http://snipr.com/site/getsnip', array( 'sniplink' => urlencode( $url ), 'snipuser' => $this->get( 'user_id'), 'snipapi' => $this->get( 'API' ), 'snipformat' => 'simple' ) );
+		if ( 'ERROR' != substr( $response, 0, 5 ) )
+			return $response;
+		else
+			return $url;
+	}
+}
+
+// If you're testing things out, http://dentedreality.com.au/ should convert to:
+// - http://tinyurl.com/jw5sh
+// - http://bit.ly/hEkAD
+// - http://tr.im/sk1H
+// - http://is.gd/1yJ81
+// - http://fon.gs/tc1p8c
+// - http://micurl.com/qen3uub
+// - http://ur1.ca/7dcd
+// - http://ptiturl.com/?id=bac8fb
+// - http://tighturl.com/kgd
+// - http://snipr.com/nbbw3
+// 
+// $slinky = new Slinky( 'http://dentedreality.com.au/' );
+// echo $slinky->short();
diff --git a/library/twitteroauth.php b/library/twitteroauth.php
new file mode 100644
index 0000000000..7f3dcba4d7
--- /dev/null
+++ b/library/twitteroauth.php
@@ -0,0 +1,245 @@
+http_status; }
+  function lastAPICall() { return $this->last_api_call; }
+
+  /**
+   * construct TwitterOAuth object
+   */
+  function __construct($consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL) {
+    $this->sha1_method = new OAuthSignatureMethod_HMAC_SHA1();
+    $this->consumer = new OAuthConsumer($consumer_key, $consumer_secret);
+    if (!empty($oauth_token) && !empty($oauth_token_secret)) {
+      $this->token = new OAuthConsumer($oauth_token, $oauth_token_secret);
+    } else {
+      $this->token = NULL;
+    }
+  }
+
+
+  /**
+   * Get a request_token from Twitter
+   *
+   * @returns a key/value array containing oauth_token and oauth_token_secret
+   */
+  function getRequestToken($oauth_callback = NULL) {
+    $parameters = array();
+    if (!empty($oauth_callback)) {
+      $parameters['oauth_callback'] = $oauth_callback;
+    } 
+    $request = $this->oAuthRequest($this->requestTokenURL(), 'GET', $parameters);
+    $token = OAuthUtil::parse_parameters($request);
+    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
+    return $token;
+  }
+
+  /**
+   * Get the authorize URL
+   *
+   * @returns a string
+   */
+  function getAuthorizeURL($token, $sign_in_with_twitter = TRUE) {
+    if (is_array($token)) {
+      $token = $token['oauth_token'];
+    }
+    if (empty($sign_in_with_twitter)) {
+      return $this->authorizeURL() . "?oauth_token={$token}";
+    } else {
+       return $this->authenticateURL() . "?oauth_token={$token}";
+    }
+  }
+
+  /**
+   * Exchange request token and secret for an access token and
+   * secret, to sign API calls.
+   *
+   * @returns array("oauth_token" => "the-access-token",
+   *                "oauth_token_secret" => "the-access-secret",
+   *                "user_id" => "9436992",
+   *                "screen_name" => "abraham")
+   */
+  function getAccessToken($oauth_verifier = FALSE) {
+    $parameters = array();
+    if (!empty($oauth_verifier)) {
+      $parameters['oauth_verifier'] = $oauth_verifier;
+    }
+    $request = $this->oAuthRequest($this->accessTokenURL(), 'GET', $parameters);
+    $token = OAuthUtil::parse_parameters($request);
+    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
+    return $token;
+  }
+
+  /**
+   * One time exchange of username and password for access token and secret.
+   *
+   * @returns array("oauth_token" => "the-access-token",
+   *                "oauth_token_secret" => "the-access-secret",
+   *                "user_id" => "9436992",
+   *                "screen_name" => "abraham",
+   *                "x_auth_expires" => "0")
+   */  
+  function getXAuthToken($username, $password) {
+    $parameters = array();
+    $parameters['x_auth_username'] = $username;
+    $parameters['x_auth_password'] = $password;
+    $parameters['x_auth_mode'] = 'client_auth';
+    $request = $this->oAuthRequest($this->accessTokenURL(), 'POST', $parameters);
+    $token = OAuthUtil::parse_parameters($request);
+    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
+    return $token;
+  }
+
+  /**
+   * GET wrapper for oAuthRequest.
+   */
+  function get($url, $parameters = array()) {
+    $response = $this->oAuthRequest($url, 'GET', $parameters);
+    if ($this->format === 'json' && $this->decode_json) {
+      return json_decode($response);
+    }
+    return $response;
+  }
+  
+  /**
+   * POST wrapper for oAuthRequest.
+   */
+  function post($url, $parameters = array()) {
+    $response = $this->oAuthRequest($url, 'POST', $parameters);
+    if ($this->format === 'json' && $this->decode_json) {
+      return json_decode($response);
+    }
+    return $response;
+  }
+
+  /**
+   * DELETE wrapper for oAuthReqeust.
+   */
+  function delete($url, $parameters = array()) {
+    $response = $this->oAuthRequest($url, 'DELETE', $parameters);
+    if ($this->format === 'json' && $this->decode_json) {
+      return json_decode($response);
+    }
+    return $response;
+  }
+
+  /**
+   * Format and sign an OAuth / API request
+   */
+  function oAuthRequest($url, $method, $parameters) {
+    if (strrpos($url, 'https://') !== 0 && strrpos($url, 'http://') !== 0) {
+      $url = "{$this->host}{$url}.{$this->format}";
+    }
+    $request = OAuthRequest::from_consumer_and_token($this->consumer, $this->token, $method, $url, $parameters);
+    $request->sign_request($this->sha1_method, $this->consumer, $this->token);
+    switch ($method) {
+    case 'GET':
+      return $this->http($request->to_url(), 'GET');
+    default:
+      return $this->http($request->get_normalized_http_url(), $method, $request->to_postdata());
+    }
+  }
+
+  /**
+   * Make an HTTP request
+   *
+   * @return API results
+   */
+  function http($url, $method, $postfields = NULL) {
+    $this->http_info = array();
+    $ci = curl_init();
+    /* Curl settings */
+    curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
+    curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
+    curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
+    curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
+    curl_setopt($ci, CURLOPT_HTTPHEADER, array('Expect:'));
+    curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
+    curl_setopt($ci, CURLOPT_HEADERFUNCTION, array($this, 'getHeader'));
+    curl_setopt($ci, CURLOPT_HEADER, FALSE);
+
+    switch ($method) {
+      case 'POST':
+        curl_setopt($ci, CURLOPT_POST, TRUE);
+        if (!empty($postfields)) {
+          curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
+        }
+        break;
+      case 'DELETE':
+        curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
+        if (!empty($postfields)) {
+          $url = "{$url}?{$postfields}";
+        }
+    }
+
+    curl_setopt($ci, CURLOPT_URL, $url);
+    $response = curl_exec($ci);
+    $this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
+    $this->http_info = array_merge($this->http_info, curl_getinfo($ci));
+    $this->url = $url;
+    curl_close ($ci);
+    return $response;
+  }
+
+  /**
+   * Get the header info to store.
+   */
+  function getHeader($ch, $header) {
+    $i = strpos($header, ':');
+    if (!empty($i)) {
+      $key = str_replace('-', '_', strtolower(substr($header, 0, $i)));
+      $value = trim(substr($header, $i + 2));
+      $this->http_header[$key] = $value;
+    }
+    return strlen($header);
+  }
+}
diff --git a/mod/modexp.php b/mod/modexp.php
index 715ffe30c8..bba2c2882d 100644
--- a/mod/modexp.php
+++ b/mod/modexp.php
@@ -1,6 +1,6 @@