From: Michael Vogel Date: Sun, 28 Jan 2018 22:47:32 +0000 (+0100) Subject: Revert "Move TwitterOAuth to Composer, part 2 : StatusNet and Tumblr" X-Git-Url: https://git.mxchange.org/?a=commitdiff_plain;h=e090ee2990350ad051d894eac9fdeb509a3f2c51;p=friendica-addons.git Revert "Move TwitterOAuth to Composer, part 2 : StatusNet and Tumblr" --- diff --git a/statusnet/codebird.php b/statusnet/codebird.php new file mode 100644 index 00000000..cba5f936 --- /dev/null +++ b/statusnet/codebird.php @@ -0,0 +1,1057 @@ + + * @copyright 2010-2013 J.M. + * + * Modified for statusnet by Michael Vogel + * + * This program is free software: you can redistribute it and/or modify + * it under the terms of the GNU General Public License as published by + * the Free Software Foundation, either version 3 of the License, or + * (at your option) any later version. + * + * This program is distributed in the hope that it will be useful, + * but WITHOUT ANY WARRANTY; without even the implied warranty of + * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the + * GNU General Public License for more details. + * + * You should have received a copy of the GNU General Public License + * along with this program. If not, see . + */ + +/** + * Define constants + */ +$constants = explode(' ', 'OBJECT ARRAY JSON'); +foreach ($constants as $i => $id) { + $id = 'CODEBIRD_RETURNFORMAT_' . $id; + defined($id) or define($id, $i); +} +$constants = array( + 'CURLE_SSL_CERTPROBLEM' => 58, + 'CURLE_SSL_CACERT' => 60, + 'CURLE_SSL_CACERT_BADFILE' => 77, + 'CURLE_SSL_CRL_BADFILE' => 82, + 'CURLE_SSL_ISSUER_ERROR' => 83 +); +foreach ($constants as $id => $i) { + defined($id) or define($id, $i); +} +unset($constants); +unset($i); +unset($id); + +/** + * A Twitter library in PHP. + * + * @package codebird + * @subpackage codebird-php + */ +class CodebirdSN +{ + /** + * The current singleton instance + */ + private static $_instance = null; + + /** + * The OAuth consumer key of your registered app + */ + protected static $_oauth_consumer_key = null; + + /** + * The corresponding consumer secret + */ + protected static $_oauth_consumer_secret = null; + + /** + * The app-only bearer token. Used to authorize app-only requests + */ + protected static $_oauth_bearer_token = null; + + /** + * The API endpoint to use + */ + protected static $_endpoint = 'https://api.twitter.com/1.1/'; + + /** + * The API endpoint to use for OAuth requests + */ + protected static $_endpoint_oauth = 'https://api.twitter.com/'; + + /** + * The Request or access token. Used to sign requests + */ + protected $_oauth_token = null; + + /** + * The corresponding request or access token secret + */ + protected $_oauth_token_secret = null; + + /** + * The format of data to return from API calls + */ + protected $_return_format = CODEBIRD_RETURNFORMAT_OBJECT; + + /** + * The file formats that Twitter accepts as image uploads + */ + protected $_supported_media_files = array(IMAGETYPE_GIF, IMAGETYPE_JPEG, IMAGETYPE_PNG); + + /** + * The current Codebird version + */ + protected $_version = '2.4.1'; + + /** + * Returns singleton class instance + * Always use this method unless you're working with multiple authenticated users at once + * + * @return Codebird The instance + */ + public static function getInstance() + { + if (self::$_instance == null) { + self::$_instance = new self; + } + return self::$_instance; + } + + /** + * Sets the API endpoint + * + * @param string $api API endpoint + * + * @return void + */ + public static function setAPIEndpoint($api) + { + self::$_endpoint_oauth = $api; + self::$_endpoint = $api; + } + + /** + * Sets the OAuth consumer key and secret (App key) + * + * @param string $key OAuth consumer key + * @param string $secret OAuth consumer secret + * + * @return void + */ + public static function setConsumerKey($key, $secret) + { + self::$_oauth_consumer_key = $key; + self::$_oauth_consumer_secret = $secret; + } + + /** + * Sets the OAuth2 app-only auth bearer token + * + * @param string $token OAuth2 bearer token + * + * @return void + */ + public static function setBearerToken($token) + { + self::$_oauth_bearer_token = $token; + } + + /** + * Gets the current Codebird version + * + * @return string The version number + */ + public function getVersion() + { + return $this->_version; + } + + /** + * Sets the OAuth request or access token and secret (User key) + * + * @param string $token OAuth request or access token + * @param string $secret OAuth request or access token secret + * + * @return void + */ + public function setToken($token, $secret) + { + $this->_oauth_token = $token; + $this->_oauth_token_secret = $secret; + } + + /** + * Sets the format for API replies + * + * @param int $return_format One of these: + * CODEBIRD_RETURNFORMAT_OBJECT (default) + * CODEBIRD_RETURNFORMAT_ARRAY + * + * @return void + */ + public function setReturnFormat($return_format) + { + $this->_return_format = $return_format; + } + + /** + * Main API handler working on any requests you issue + * + * @param string $fn The member function you called + * @param array $params The parameters you sent along + * + * @return mixed The API reply encoded in the set return_format + */ + + public function __call($fn, $params) + { + // parse parameters + $apiparams = array(); + if (count($params) > 0) { + if (is_array($params[0])) { + $apiparams = $params[0]; + } else { + parse_str($params[0], $apiparams); + // remove auto-added slashes if on magic quotes steroids + if (get_magic_quotes_gpc()) { + foreach($apiparams as $key => $value) { + if (is_array($value)) { + $apiparams[$key] = array_map('stripslashes', $value); + } else { + $apiparams[$key] = stripslashes($value); + } + } + } + } + } + + // stringify null and boolean parameters + foreach ($apiparams as $key => $value) { + if (! is_scalar($value)) { + continue; + } + if (is_null($value)) { + $apiparams[$key] = 'null'; + } elseif (is_bool($value)) { + $apiparams[$key] = $value ? 'true' : 'false'; + } + } + + $app_only_auth = false; + if (count($params) > 1) { + $app_only_auth = !! $params[1]; + } + + // map function name to API method + $method = ''; + + // replace _ by / + $path = explode('_', $fn); + for ($i = 0; $i < count($path); $i++) { + if ($i > 0) { + $method .= '/'; + } + $method .= $path[$i]; + } + // undo replacement for URL parameters + $url_parameters_with_underscore = array('screen_name'); + foreach ($url_parameters_with_underscore as $param) { + $param = strtoupper($param); + $replacement_was = str_replace('_', '/', $param); + $method = str_replace($replacement_was, $param, $method); + } + + // replace AA by URL parameters + $method_template = $method; + $match = array(); + if (preg_match('/[A-Z_]{2,}/', $method, $match)) { + foreach ($match as $param) { + $param_l = strtolower($param); + $method_template = str_replace($param, ':' . $param_l, $method_template); + if (!isset($apiparams[$param_l])) { + for ($i = 0; $i < 26; $i++) { + $method_template = str_replace(chr(65 + $i), '_' . chr(97 + $i), $method_template); + } + throw new \Exception( + 'To call the templated method "' . $method_template + . '", specify the parameter value for "' . $param_l . '".' + ); + } + $method = str_replace($param, $apiparams[$param_l], $method); + unset($apiparams[$param_l]); + } + } + + // replace A-Z by _a-z + for ($i = 0; $i < 26; $i++) { + $method = str_replace(chr(65 + $i), '_' . chr(97 + $i), $method); + $method_template = str_replace(chr(65 + $i), '_' . chr(97 + $i), $method_template); + } + + $httpmethod = $this->_detectMethod($method_template, $apiparams); + $multipart = $this->_detectMultipart($method_template); + return $this->_callApi( + $httpmethod, + $method, + $method_template, + $apiparams, + $multipart, + $app_only_auth + ); + } + + /** + * Uncommon API methods + */ + + /** + * Gets the OAuth authenticate URL for the current request token + * + * @return string The OAuth authenticate URL + */ + public function oauth_authenticate($force_login = NULL, $screen_name = NULL) + { + if ($this->_oauth_token == null) { + throw new \Exception('To get the authenticate URL, the OAuth token must be set.'); + } + $url = self::$_endpoint_oauth . 'oauth/authenticate?oauth_token=' . $this->_url($this->_oauth_token); + if ($force_login) { + $url .= "&force_login=1"; + } + if ($screen_name) { + $url .= "&screen_name=" . $screen_name; + } + return $url; + } + + /** + * Gets the OAuth authorize URL for the current request token + * + * @return string The OAuth authorize URL + */ + public function oauth_authorize($force_login = NULL, $screen_name = NULL) + { + if ($this->_oauth_token == null) { + throw new \Exception('To get the authorize URL, the OAuth token must be set.'); + } + $url = self::$_endpoint_oauth . 'oauth/authorize?oauth_token=' . $this->_url($this->_oauth_token); + if ($force_login) { + $url .= "&force_login=1"; + } + if ($screen_name) { + $url .= "&screen_name=" . $screen_name; + } + return $url; + } + + /** + * Gets the OAuth bearer token + * + * @return string The OAuth bearer token + */ + + public function oauth2_token() + { + if (! function_exists('curl_init')) { + throw new \Exception('To make API requests, the PHP curl extension must be available.'); + } + if (self::$_oauth_consumer_key == null) { + throw new \Exception('To obtain a bearer token, the consumer key must be set.'); + } + $ch = false; + $post_fields = array( + 'grant_type' => 'client_credentials' + ); + $url = self::$_endpoint_oauth . 'oauth2/token'; + $ch = curl_init($url); + curl_setopt($ch, CURLOPT_POST, 1); + curl_setopt($ch, CURLOPT_POSTFIELDS, $post_fields); + curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); + curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 0); + curl_setopt($ch, CURLOPT_HEADER, 1); + curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 1); + curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 2); + //curl_setopt($ch, CURLOPT_CAINFO, __DIR__ . '/cacert.pem'); + + curl_setopt($ch, CURLOPT_USERPWD, self::$_oauth_consumer_key . ':' . self::$_oauth_consumer_secret); + curl_setopt($ch, CURLOPT_HTTPHEADER, array( + 'Expect:' + )); + $reply = curl_exec($ch); + + // certificate validation results + //$validation_result = curl_errno($ch); + //if (in_array( + // $validation_result, + // array( + // CURLE_SSL_CERTPROBLEM, + // CURLE_SSL_CACERT, + // CURLE_SSL_CACERT_BADFILE, + // CURLE_SSL_CRL_BADFILE, + // CURLE_SSL_ISSUER_ERROR + // ) + // ) + //) { + // throw new \Exception('Error ' . $validation_result . ' while validating the Twitter API certificate.'); + //} + + $httpstatus = curl_getinfo($ch, CURLINFO_HTTP_CODE); + $reply = $this->_parseApiReply('oauth2/token', $reply); + switch ($this->_return_format) { + case CODEBIRD_RETURNFORMAT_ARRAY: + $reply['httpstatus'] = $httpstatus; + if ($httpstatus == 200) { + self::setBearerToken($reply['access_token']); + } + break; + case CODEBIRD_RETURNFORMAT_JSON: + if ($httpstatus == 200) { + $parsed = json_decode($reply); + self::setBearerToken($parsed->access_token); + } + break; + case CODEBIRD_RETURNFORMAT_OBJECT: + $reply->httpstatus = $httpstatus; + if ($httpstatus == 200) { + self::setBearerToken($reply->access_token); + } + break; + } + return $reply; + } + + /** + * Signing helpers + */ + + /** + * URL-encodes the given data + * + * @param mixed $data + * + * @return mixed The encoded data + */ + private function _url($data) + { + if (is_array($data)) { + return array_map(array( + $this, + '_url' + ), $data); + } elseif (is_scalar($data)) { + return str_replace(array( + '+', + '!', + '*', + "'", + '(', + ')' + ), array( + ' ', + '%21', + '%2A', + '%27', + '%28', + '%29' + ), rawurlencode($data)); + } else { + return ''; + } + } + + /** + * Gets the base64-encoded SHA1 hash for the given data + * + * @param string $data The data to calculate the hash from + * + * @return string The hash + */ + private function _sha1($data) + { + if (self::$_oauth_consumer_secret == null) { + throw new \Exception('To generate a hash, the consumer secret must be set.'); + } + if (!function_exists('hash_hmac')) { + throw new \Exception('To generate a hash, the PHP hash extension must be available.'); + } + return base64_encode(hash_hmac('sha1', $data, self::$_oauth_consumer_secret . '&' + . ($this->_oauth_token_secret != null ? $this->_oauth_token_secret : ''), true)); + } + + /** + * Generates a (hopefully) unique random string + * + * @param int optional $length The length of the string to generate + * + * @return string The random string + */ + protected function _nonce($length = 8) + { + if ($length < 1) { + throw new \Exception('Invalid nonce length.'); + } + return substr(md5(microtime(true)), 0, $length); + } + + /** + * Generates an OAuth signature + * + * @param string $httpmethod Usually either 'GET' or 'POST' or 'DELETE' + * @param string $method The API method to call + * @param array optional $params The API call parameters, associative + * + * @return string Authorization HTTP header + */ + protected function _sign($httpmethod, $method, $params = array()) + { + if (self::$_oauth_consumer_key == null) { + throw new \Exception('To generate a signature, the consumer key must be set.'); + } + $sign_params = array( + 'consumer_key' => self::$_oauth_consumer_key, + 'version' => '1.0', + 'timestamp' => time(), + 'nonce' => $this->_nonce(), + 'signature_method' => 'HMAC-SHA1' + ); + $sign_base_params = array(); + foreach ($sign_params as $key => $value) { + $sign_base_params['oauth_' . $key] = $this->_url($value); + } + if ($this->_oauth_token != null) { + $sign_base_params['oauth_token'] = $this->_url($this->_oauth_token); + } + $oauth_params = $sign_base_params; + foreach ($params as $key => $value) { + $sign_base_params[$key] = $this->_url($value); + } + ksort($sign_base_params); + $sign_base_string = ''; + foreach ($sign_base_params as $key => $value) { + $sign_base_string .= $key . '=' . $value . '&'; + } + $sign_base_string = substr($sign_base_string, 0, -1); + $signature = $this->_sha1($httpmethod . '&' . $this->_url($method) . '&' . $this->_url($sign_base_string)); + + $params = array_merge($oauth_params, array( + 'oauth_signature' => $signature + )); + ksort($params); + $authorization = 'Authorization: OAuth '; + foreach ($params as $key => $value) { + $authorization .= $key . '="' . $this->_url($value) . '", '; + } + return substr($authorization, 0, -2); + } + + /** + * Detects HTTP method to use for API call + * + * @param string $method The API method to call + * @param array $params The parameters to send along + * + * @return string The HTTP method that should be used + */ + protected function _detectMethod($method, $params) + { + // multi-HTTP method endpoints + switch($method) { + case 'account/settings': + $method = count($params) > 0 ? $method . '__post' : $method; + break; + } + + $httpmethods = array(); + $httpmethods['GET'] = array( + // Timelines + 'statuses/mentions_timeline', + 'statuses/user_timeline', + 'statuses/home_timeline', + 'statuses/retweets_of_me', + + // Tweets + 'statuses/retweets/:id', + 'statuses/show/:id', + 'statuses/oembed', + + // Search + 'search/tweets', + + // Direct Messages + 'direct_messages', + 'direct_messages/sent', + 'direct_messages/show', + + // Friends & Followers + 'friendships/no_retweets/ids', + 'friends/ids', + 'followers/ids', + 'friendships/lookup', + 'friendships/incoming', + 'friendships/outgoing', + 'friendships/show', + 'friends/list', + 'followers/list', + + // Users + 'account/settings', + 'account/verify_credentials', + 'blocks/list', + 'blocks/ids', + 'users/lookup', + 'users/show', + 'users/search', + 'users/contributees', + 'users/contributors', + 'users/profile_banner', + + // Suggested Users + 'users/suggestions/:slug', + 'users/suggestions', + 'users/suggestions/:slug/members', + + // Favorites + 'favorites/list', + + // Lists + 'lists/list', + 'lists/statuses', + 'lists/memberships', + 'lists/subscribers', + 'lists/subscribers/show', + 'lists/members/show', + 'lists/members', + 'lists/show', + 'lists/subscriptions', + + // Saved searches + 'saved_searches/list', + 'saved_searches/show/:id', + + // Places & Geo + 'geo/id/:place_id', + 'geo/reverse_geocode', + 'geo/search', + 'geo/similar_places', + + // Trends + 'trends/place', + 'trends/available', + 'trends/closest', + + // OAuth + 'oauth/authenticate', + 'oauth/authorize', + + // Help + 'help/configuration', + 'help/languages', + 'help/privacy', + 'help/tos', + 'application/rate_limit_status' + ); + $httpmethods['POST'] = array( + // Tweets + 'statuses/destroy/:id', + 'statuses/update', + 'statuses/retweet/:id', + 'statuses/update_with_media', + + // Media resources + 'statusnet/media/upload', + + // Direct Messages + 'direct_messages/destroy', + 'direct_messages/new', + + // Friends & Followers + 'friendships/create', + 'friendships/destroy', + 'friendships/update', + + // Users + 'account/settings__post', + 'account/update_delivery_device', + 'account/update_profile', + 'account/update_profile_background_image', + 'account/update_profile_colors', + 'account/update_profile_image', + 'blocks/create', + 'blocks/destroy', + 'account/update_profile_banner', + 'account/remove_profile_banner', + + // Favorites + 'favorites/destroy', + 'favorites/create', + + // Lists + 'lists/members/destroy', + 'lists/subscribers/create', + 'lists/subscribers/destroy', + 'lists/members/create_all', + 'lists/members/create', + 'lists/destroy', + 'lists/update', + 'lists/create', + 'lists/members/destroy_all', + + // Saved Searches + 'saved_searches/create', + 'saved_searches/destroy/:id', + + // Places & Geo + 'geo/place', + + // Spam Reporting + 'users/report_spam', + + // OAuth + 'oauth/access_token', + 'oauth/request_token', + 'oauth2/token', + 'oauth2/invalidate_token' + ); + foreach ($httpmethods as $httpmethod => $methods) { + if (in_array($method, $methods)) { + return $httpmethod; + } + } + throw new \Exception('Can\'t find HTTP method to use for "' . $method . '".'); + } + + /** + * Detects if API call should use multipart/form-data + * + * @param string $method The API method to call + * + * @return bool Whether the method should be sent as multipart + */ + protected function _detectMultipart($method) + { + $multiparts = array( + // Tweets + 'statuses/update', + 'statuses/update_with_media', + + // Media ressources + 'statusnet/media/upload', + + // Users + 'account/update_profile_background_image', + 'account/update_profile_image', + 'account/update_profile_banner' + ); + return in_array($method, $multiparts); + } + + /** + * Detect filenames in upload parameters, + * build multipart request from upload params + * + * @param string $method The API method to call + * @param array $params The parameters to send along + * + * @return void + */ + protected function _buildMultipart($method, $params) + { + // well, files will only work in multipart methods + if (! $this->_detectMultipart($method)) { + return; + } + + // only check specific parameters + $possible_files = array( + // Tweets + 'statuses/update' => 'media[]', + 'statuses/update_with_media' => 'media[]', + // Accounts + 'account/update_profile_background_image' => 'image', + 'account/update_profile_image' => 'image', + 'account/update_profile_banner' => 'banner' + ); + // method might have files? + if (! in_array($method, array_keys($possible_files))) { + return; + } + + $possible_files = explode(' ', $possible_files[$method]); + + $multipart_border = '--------------------' . $this->_nonce(); + $multipart_request = ''; + foreach ($params as $key => $value) { + // is it an array? + if (is_array($value)) { + throw new \Exception('Using URL-encoded parameters is not supported for uploading media.'); + continue; + } + + // check for filenames + if (in_array($key, $possible_files)) { + if (// is it a file, a readable one? + @file_exists($value) + && @is_readable($value) + + // is it a valid image? + && $data = @getimagesize($value) + ) { + if (// is it a supported image format? + in_array($data[2], $this->_supported_media_files) + ) { + // try to read the file + ob_start(); + readfile($value); + $data = ob_get_contents(); + ob_end_clean(); + if (strlen($data) == 0) { + continue; + } + $value = $data; + } + } + + // To-Do + $tempfile = tempnam(get_temppath(), "mimecheck"); + file_put_contents($tempfile, $data); + $mime = image_type_to_mime_type(exif_imagetype($tempfile)); + unlink($tempfile); + $filename = "upload"; + $parametername = str_replace("[]", "", $key); + + $multipart_request .= "--".$multipart_border."\n"; + $multipart_request .= "Content-Disposition: form-data; name=\"{$parametername}\"; filename=\"{$filename}\"\n"; + $multipart_request .= "Content-Type: ".$mime."\n"; + $multipart_request .= "Content-Transfer-Encoding: binary\n\n"; + $multipart_request .= $data."\n"; + } else { + + $multipart_request .= + '--' . $multipart_border . "\r\n" + . 'Content-Disposition: form-data; name="' . $key . '"'; + + $multipart_request .= + "\r\n\r\n" . $value . "\r\n"; + } + } + $multipart_request .= '--' . $multipart_border . '--'; + + return $multipart_request; + } + + + /** + * Builds the complete API endpoint url + * + * @param string $method The API method to call + * @param string $method_template The API method template to call + * + * @return string The URL to send the request to + */ + protected function _getEndpoint($method, $method_template) + { + if (substr($method, 0, 5) == 'oauth') { + $url = self::$_endpoint_oauth . $method; + } else { + $url = self::$_endpoint . $method . '.json'; + } + return $url; + } + + /** + * Calls the API using cURL + * + * @param string $httpmethod The HTTP method to use for making the request + * @param string $method The API method to call + * @param string $method_template The templated API method to call + * @param array optional $params The parameters to send along + * @param bool optional $multipart Whether to use multipart/form-data + * @param bool optional $app_only_auth Whether to use app-only bearer authentication + * + * @return mixed The API reply, encoded in the set return_format + */ + + protected function _callApi($httpmethod, $method, $method_template, $params = array(), $multipart = false, $app_only_auth = false) + { + if (! function_exists('curl_init')) { + throw new \Exception('To make API requests, the PHP curl extension must be available.'); + } + $url = $this->_getEndpoint($method, $method_template); + $ch = false; + if ($httpmethod == 'GET') { + $url_with_params = $url; + if (count($params) > 0) { + $url_with_params .= '?' . http_build_query($params); + } + $authorization = $this->_sign($httpmethod, $url, $params); + $ch = curl_init($url_with_params); + } else { + if ($multipart) { + $authorization = $this->_sign($httpmethod, $url, array()); + $params = $this->_buildMultipart($method_template, $params); + } else { + $authorization = $this->_sign($httpmethod, $url, $params); + $params = http_build_query($params); + } + $ch = curl_init($url); + curl_setopt($ch, CURLOPT_POST, 1); + curl_setopt($ch, CURLOPT_POSTFIELDS, $params); + } + if ($app_only_auth) { + if (self::$_oauth_consumer_key == null) { + throw new \Exception('To make an app-only auth API request, the consumer key must be set.'); + } + // automatically fetch bearer token, if necessary + if (self::$_oauth_bearer_token == null) { + $this->oauth2_token(); + } + $authorization = 'Authorization: Bearer ' . self::$_oauth_bearer_token; + } + $request_headers = array(); + if (isset($authorization)) { + $request_headers[] = $authorization; + $request_headers[] = 'Expect:'; + } + if ($multipart) { + $first_newline = strpos($params, "\r\n"); + $multipart_boundary = substr($params, 2, $first_newline - 2); + $request_headers[] = 'Content-Length: ' . strlen($params); + $request_headers[] = 'Content-Type: multipart/form-data; boundary=' + . $multipart_boundary; + } + + curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1); + curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 0); + curl_setopt($ch, CURLOPT_HEADER, 1); + curl_setopt($ch, CURLOPT_HTTPHEADER, $request_headers); + curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 1); + curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 2); + //curl_setopt($ch, CURLOPT_CAINFO, __DIR__ . '/cacert.pem'); + + $reply = curl_exec($ch); + + // certificate validation results + //$validation_result = curl_errno($ch); + //if (in_array( + // $validation_result, + // array( + // CURLE_SSL_CERTPROBLEM, + // CURLE_SSL_CACERT, + // CURLE_SSL_CACERT_BADFILE, + // CURLE_SSL_CRL_BADFILE, + // CURLE_SSL_ISSUER_ERROR + // ) + // ) + //) { + // throw new \Exception('Error ' . $validation_result . ' while validating the Twitter API certificate.'); + //} + + $httpstatus = curl_getinfo($ch, CURLINFO_HTTP_CODE); + $reply = $this->_parseApiReply($method_template, $reply); + if ($this->_return_format == CODEBIRD_RETURNFORMAT_OBJECT) { + $reply->httpstatus = $httpstatus; + } elseif ($this->_return_format == CODEBIRD_RETURNFORMAT_ARRAY) { + $reply['httpstatus'] = $httpstatus; + } + return $reply; + } + + /** + * Parses the API reply to encode it in the set return_format + * + * @param string $method The method that has been called + * @param string $reply The actual reply, JSON-encoded or URL-encoded + * + * @return array|object The parsed reply + */ + protected function _parseApiReply($method, $reply) + { + // split headers and body + $headers = array(); + $reply = explode("\r\n\r\n", $reply, 4); + + // check if using proxy + if (substr($reply[0], 0, 35) === 'HTTP/1.1 200 Connection Established') { + array_shift($reply); + } elseif (count($reply) > 2) { + $headers = array_shift($reply); + $reply = array( + $headers, + implode("\r\n", $reply) + ); + } + + $headers_array = explode("\r\n", $reply[0]); + foreach ($headers_array as $header) { + $header_array = explode(': ', $header, 2); + $key = $header_array[0]; + $value = ''; + if (count($header_array) > 1) { + $value = $header_array[1]; + } + $headers[$key] = $value; + } + if (count($reply) > 1) { + $reply = $reply[1]; + } else { + $reply = ''; + } + + $need_array = $this->_return_format == CODEBIRD_RETURNFORMAT_ARRAY; + if ($reply == '[]') { + switch ($this->_return_format) { + case CODEBIRD_RETURNFORMAT_ARRAY: + return array(); + case CODEBIRD_RETURNFORMAT_JSON: + return '{}'; + case CODEBIRD_RETURNFORMAT_OBJECT: + return new \stdClass; + } + } + $parsed = array(); + if (! $parsed = json_decode($reply, $need_array)) { + if ($reply) { + if (stripos($reply, '<' . '?xml version="1.0" encoding="UTF-8"?' . '>') === 0) { + // we received XML... + // since this only happens for errors, + // don't perform a full decoding + preg_match('/(.*)<\/request>/', $reply, $request); + preg_match('/(.*)<\/error>/', $reply, $error); + $parsed['request'] = htmlspecialchars_decode($request[1]); + $parsed['error'] = htmlspecialchars_decode($error[1]); + } else { + // assume query format + $reply = explode('&', $reply); + foreach ($reply as $element) { + if (stristr($element, '=')) { + list($key, $value) = explode('=', $element); + $parsed[$key] = $value; + } else { + $parsed['message'] = $element; + } + } + } + } + $reply = json_encode($parsed); + } + switch ($this->_return_format) { + case CODEBIRD_RETURNFORMAT_ARRAY: + return $parsed; + case CODEBIRD_RETURNFORMAT_JSON: + return $reply; + case CODEBIRD_RETURNFORMAT_OBJECT: + return (object) $parsed; + } + return $parsed; + } +} + +?> diff --git a/statusnet/library/OAuth1.php b/statusnet/library/OAuth1.php deleted file mode 100644 index a2097be0..00000000 --- a/statusnet/library/OAuth1.php +++ /dev/null @@ -1,893 +0,0 @@ -key = $key; - $this->secret = $secret; - $this->callback_url = $callback_url; - } - - function __toString() { - return "OAuthConsumer[key=$this->key,secret=$this->secret]"; - } -} - -class OAuthToken { - // access tokens and request tokens - public $key; - public $secret; - - public $expires; - public $scope; - public $uid; - - /** - * key = the token - * secret = the token secret - */ - function __construct($key, $secret) { - $this->key = $key; - $this->secret = $secret; - } - - /** - * generates the basic string serialization of a token that a server - * would respond to request_token and access_token calls with - */ - function to_string() { - return "oauth_token=" . - OAuthUtil::urlencode_rfc3986($this->key) . - "&oauth_token_secret=" . - OAuthUtil::urlencode_rfc3986($this->secret); - } - - function __toString() { - return $this->to_string(); - } -} - -/** - * A class for implementing a Signature Method - * See section 9 ("Signing Requests") in the spec - */ -abstract class OAuthSignatureMethod { - /** - * Needs to return the name of the Signature Method (ie HMAC-SHA1) - * @return string - */ - abstract public function get_name(); - - /** - * Build up the signature - * NOTE: The output of this function MUST NOT be urlencoded. - * the encoding is handled in OAuthRequest when the final - * request is serialized - * @param OAuthRequest $request - * @param OAuthConsumer $consumer - * @param OAuthToken $token - * @return string - */ - abstract public function build_signature($request, $consumer, $token); - - /** - * Verifies that a given signature is correct - * @param OAuthRequest $request - * @param OAuthConsumer $consumer - * @param OAuthToken $token - * @param string $signature - * @return bool - */ - public function check_signature($request, $consumer, $token, $signature) { - $built = $this->build_signature($request, $consumer, $token); - //echo "
"; var_dump($signature, $built, ($built == $signature)); killme();
-    return ($built == $signature);
-  }
-}
-
-/**
- * The HMAC-SHA1 signature method uses the HMAC-SHA1 signature algorithm as defined in [RFC2104] 
- * where the Signature Base String is the text and the key is the concatenated values (each first 
- * encoded per Parameter Encoding) of the Consumer Secret and Token Secret, separated by an '&' 
- * character (ASCII code 38) even if empty.
- *   - Chapter 9.2 ("HMAC-SHA1")
- */
-class OAuthSignatureMethod_HMAC_SHA1 extends OAuthSignatureMethod {
-  function get_name() {
-    return "HMAC-SHA1";
-  }
-
-  public function build_signature($request, $consumer, $token) {
-    $base_string = $request->get_signature_base_string();
-    $request->base_string = $base_string;
-
-    $key_parts = array(
-      $consumer->secret,
-      ($token) ? $token->secret : ""
-    );
-
-    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
-    $key = implode('&', $key_parts);
-
-
-    $r = base64_encode(hash_hmac('sha1', $base_string, $key, true));
-    return $r;
-  }
-}
-
-/**
- * The PLAINTEXT method does not provide any security protection and SHOULD only be used 
- * over a secure channel such as HTTPS. It does not use the Signature Base String.
- *   - Chapter 9.4 ("PLAINTEXT")
- */
-class OAuthSignatureMethod_PLAINTEXT extends OAuthSignatureMethod {
-  public function get_name() {
-    return "PLAINTEXT";
-  }
-
-  /**
-   * oauth_signature is set to the concatenated encoded values of the Consumer Secret and 
-   * Token Secret, separated by a '&' character (ASCII code 38), even if either secret is 
-   * empty. The result MUST be encoded again.
-   *   - Chapter 9.4.1 ("Generating Signatures")
-   *
-   * Please note that the second encoding MUST NOT happen in the SignatureMethod, as
-   * OAuthRequest handles this!
-   */
-  public function build_signature($request, $consumer, $token) {
-    $key_parts = array(
-      $consumer->secret,
-      ($token) ? $token->secret : ""
-    );
-
-    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
-    $key = implode('&', $key_parts);
-    $request->base_string = $key;
-
-    return $key;
-  }
-}
-
-/**
- * The RSA-SHA1 signature method uses the RSASSA-PKCS1-v1_5 signature algorithm as defined in 
- * [RFC3447] section 8.2 (more simply known as PKCS#1), using SHA-1 as the hash function for 
- * EMSA-PKCS1-v1_5. It is assumed that the Consumer has provided its RSA public key in a 
- * verified way to the Service Provider, in a manner which is beyond the scope of this 
- * specification.
- *   - Chapter 9.3 ("RSA-SHA1")
- */
-abstract class OAuthSignatureMethod_RSA_SHA1 extends OAuthSignatureMethod {
-  public function get_name() {
-    return "RSA-SHA1";
-  }
-
-  // Up to the SP to implement this lookup of keys. Possible ideas are:
-  // (1) do a lookup in a table of trusted certs keyed off of consumer
-  // (2) fetch via http using a url provided by the requester
-  // (3) some sort of specific discovery code based on request
-  //
-  // Either way should return a string representation of the certificate
-  protected abstract function fetch_public_cert(&$request);
-
-  // Up to the SP to implement this lookup of keys. Possible ideas are:
-  // (1) do a lookup in a table of trusted certs keyed off of consumer
-  //
-  // Either way should return a string representation of the certificate
-  protected abstract function fetch_private_cert(&$request);
-
-  public function build_signature($request, $consumer, $token) {
-    $base_string = $request->get_signature_base_string();
-    $request->base_string = $base_string;
-
-    // Fetch the private key cert based on the request
-    $cert = $this->fetch_private_cert($request);
-
-    // Pull the private key ID from the certificate
-    $privatekeyid = openssl_get_privatekey($cert);
-
-    // Sign using the key
-    $ok = openssl_sign($base_string, $signature, $privatekeyid);
-
-    // Release the key resource
-    openssl_free_key($privatekeyid);
-
-    return base64_encode($signature);
-  }
-
-  public function check_signature($request, $consumer, $token, $signature) {
-    $decoded_sig = base64_decode($signature);
-
-    $base_string = $request->get_signature_base_string();
-
-    // Fetch the public key cert based on the request
-    $cert = $this->fetch_public_cert($request);
-
-    // Pull the public key ID from the certificate
-    $publickeyid = openssl_get_publickey($cert);
-
-    // Check the computed signature against the one passed in the query
-    $ok = openssl_verify($base_string, $decoded_sig, $publickeyid);
-
-    // Release the key resource
-    openssl_free_key($publickeyid);
-
-    return $ok == 1;
-  }
-}
-
-class OAuthRequest {
-  private $parameters;
-  private $http_method;
-  private $http_url;
-  // for debug purposes
-  public $base_string;
-  public static $version = '1.0';
-  public static $POST_INPUT = 'php://input';
-
-  function __construct($http_method, $http_url, $parameters=NULL) {
-    @$parameters or $parameters = array();
-    $parameters = array_merge( OAuthUtil::parse_parameters(parse_url($http_url, PHP_URL_QUERY)), $parameters);
-    $this->parameters = $parameters;
-    $this->http_method = $http_method;
-    $this->http_url = $http_url;
-  }
-
-
-  /**
-   * attempt to build up a request from what was passed to the server
-   */
-  public static function from_request($http_method=NULL, $http_url=NULL, $parameters=NULL) {
-    $scheme = (!isset($_SERVER['HTTPS']) || $_SERVER['HTTPS'] != "on")
-              ? 'http'
-              : 'https';
-    @$http_url or $http_url = $scheme .
-                              '://' . $_SERVER['HTTP_HOST'] .
-                              ':' .
-                              $_SERVER['SERVER_PORT'] .
-                              $_SERVER['REQUEST_URI'];
-    @$http_method or $http_method = $_SERVER['REQUEST_METHOD'];
-
-    // We weren't handed any parameters, so let's find the ones relevant to
-    // this request.
-    // If you run XML-RPC or similar you should use this to provide your own
-    // parsed parameter-list
-    if (!$parameters) {
-      // Find request headers
-      $request_headers = OAuthUtil::get_headers();
-
-      // Parse the query-string to find GET parameters
-      $parameters = OAuthUtil::parse_parameters($_SERVER['QUERY_STRING']);
-
-      // It's a POST request of the proper content-type, so parse POST
-      // parameters and add those overriding any duplicates from GET
-      if ($http_method == "POST"
-          && @strstr($request_headers["Content-Type"],
-                     "application/x-www-form-urlencoded")
-          ) {
-        $post_data = OAuthUtil::parse_parameters(
-          file_get_contents(self::$POST_INPUT)
-        );
-        $parameters = array_merge($parameters, $post_data);
-      }
-
-      // We have a Authorization-header with OAuth data. Parse the header
-      // and add those overriding any duplicates from GET or POST
-      if (@substr($request_headers['Authorization'], 0, 6) == "OAuth ") {
-        $header_parameters = OAuthUtil::split_header(
-          $request_headers['Authorization']
-        );
-        $parameters = array_merge($parameters, $header_parameters);
-      }
-
-    }
-    // fix for friendica redirect system
-    
-    $http_url =  substr($http_url, 0, strpos($http_url,$parameters['pagename'])+strlen($parameters['pagename']));
-    unset( $parameters['pagename'] );
-    
-	//echo "
".__function__."\n"; var_dump($http_method, $http_url, $parameters, $_SERVER['REQUEST_URI']); killme();
-    return new OAuthRequest($http_method, $http_url, $parameters);
-  }
-
-  /**
-   * pretty much a helper function to set up the request
-   */
-  public static function from_consumer_and_token($consumer, $token, $http_method, $http_url, $parameters=NULL) {
-    @$parameters or $parameters = array();
-    $defaults = array("oauth_version" => OAuthRequest::$version,
-                      "oauth_nonce" => OAuthRequest::generate_nonce(),
-                      "oauth_timestamp" => OAuthRequest::generate_timestamp(),
-                      "oauth_consumer_key" => $consumer->key);
-    if ($token)
-      $defaults['oauth_token'] = $token->key;
-
-    $parameters = array_merge($defaults, $parameters);
-
-    return new OAuthRequest($http_method, $http_url, $parameters);
-  }
-
-  public function set_parameter($name, $value, $allow_duplicates = true) {
-    if ($allow_duplicates && isset($this->parameters[$name])) {
-      // We have already added parameter(s) with this name, so add to the list
-      if (is_scalar($this->parameters[$name])) {
-        // This is the first duplicate, so transform scalar (string)
-        // into an array so we can add the duplicates
-        $this->parameters[$name] = array($this->parameters[$name]);
-      }
-
-      $this->parameters[$name][] = $value;
-    } else {
-      $this->parameters[$name] = $value;
-    }
-  }
-
-  public function get_parameter($name) {
-    return isset($this->parameters[$name]) ? $this->parameters[$name] : null;
-  }
-
-  public function get_parameters() {
-    return $this->parameters;
-  }
-
-  public function unset_parameter($name) {
-    unset($this->parameters[$name]);
-  }
-
-  /**
-   * The request parameters, sorted and concatenated into a normalized string.
-   * @return string
-   */
-  public function get_signable_parameters() {
-    // Grab all parameters
-    $params = $this->parameters;
-
-    // Remove oauth_signature if present
-    // Ref: Spec: 9.1.1 ("The oauth_signature parameter MUST be excluded.")
-    if (isset($params['oauth_signature'])) {
-      unset($params['oauth_signature']);
-    }
-
-    return OAuthUtil::build_http_query($params);
-  }
-
-  /**
-   * Returns the base string of this request
-   *
-   * The base string defined as the method, the url
-   * and the parameters (normalized), each urlencoded
-   * and the concated with &.
-   */
-  public function get_signature_base_string() {
-    $parts = array(
-      $this->get_normalized_http_method(),
-      $this->get_normalized_http_url(),
-      $this->get_signable_parameters()
-    );
-
-    $parts = OAuthUtil::urlencode_rfc3986($parts);
-
-    return implode('&', $parts);
-  }
-
-  /**
-   * just uppercases the http method
-   */
-  public function get_normalized_http_method() {
-    return strtoupper($this->http_method);
-  }
-
-  /**
-   * parses the url and rebuilds it to be
-   * scheme://host/path
-   */
-  public function get_normalized_http_url() {
-    $parts = parse_url($this->http_url);
-
-    $port = @$parts['port'];
-    $scheme = $parts['scheme'];
-    $host = $parts['host'];
-    $path = @$parts['path'];
-
-    $port or $port = ($scheme == 'https') ? '443' : '80';
-
-    if (($scheme == 'https' && $port != '443')
-        || ($scheme == 'http' && $port != '80')) {
-      $host = "$host:$port";
-    }
-    return "$scheme://$host$path";
-  }
-
-  /**
-   * builds a url usable for a GET request
-   */
-  public function to_url() {
-    $post_data = $this->to_postdata();
-    $out = $this->get_normalized_http_url();
-    if ($post_data) {
-      $out .= '?'.$post_data;
-    }
-    return $out;
-  }
-
-  /**
-   * builds the data one would send in a POST request
-   */
-  public function to_postdata($raw = false) {
-    if ($raw)
-      return($this->parameters);
-    else
-      return OAuthUtil::build_http_query($this->parameters);
-  }
-
-  /**
-   * builds the Authorization: header
-   */
-  public function to_header($realm=null) {
-    $first = true;
-	if($realm) {
-      $out = 'Authorization: OAuth realm="' . OAuthUtil::urlencode_rfc3986($realm) . '"';
-      $first = false;
-    } else
-      $out = 'Authorization: OAuth';
-
-    $total = array();
-    foreach ($this->parameters as $k => $v) {
-      if (substr($k, 0, 5) != "oauth") continue;
-      if (is_array($v)) {
-        throw new OAuthException('Arrays not supported in headers');
-      }
-      $out .= ($first) ? ' ' : ',';
-      $out .= OAuthUtil::urlencode_rfc3986($k) .
-              '="' .
-              OAuthUtil::urlencode_rfc3986($v) .
-              '"';
-      $first = false;
-    }
-    return $out;
-  }
-
-  public function __toString() {
-    return $this->to_url();
-  }
-
-
-  public function sign_request($signature_method, $consumer, $token) {
-    $this->set_parameter(
-      "oauth_signature_method",
-      $signature_method->get_name(),
-      false
-    );
-    $signature = $this->build_signature($signature_method, $consumer, $token);
-    $this->set_parameter("oauth_signature", $signature, false);
-  }
-
-  public function build_signature($signature_method, $consumer, $token) {
-    $signature = $signature_method->build_signature($this, $consumer, $token);
-    return $signature;
-  }
-
-  /**
-   * util function: current timestamp
-   */
-  private static function generate_timestamp() {
-    return time();
-  }
-
-  /**
-   * util function: current nonce
-   */
-  private static function generate_nonce() {
-    $mt = microtime();
-    $rand = mt_rand();
-
-    return md5($mt . $rand); // md5s look nicer than numbers
-  }
-}
-
-class OAuthServer {
-  protected $timestamp_threshold = 300; // in seconds, five minutes
-  protected $version = '1.0';             // hi blaine
-  protected $signature_methods = array();
-
-  protected $data_store;
-
-  function __construct($data_store) {
-    $this->data_store = $data_store;
-  }
-
-  public function add_signature_method($signature_method) {
-    $this->signature_methods[$signature_method->get_name()] =
-      $signature_method;
-  }
-
-  // high level functions
-
-  /**
-   * process a request_token request
-   * returns the request token on success
-   */
-  public function fetch_request_token(&$request) {
-    $this->get_version($request);
-
-    $consumer = $this->get_consumer($request);
-
-    // no token required for the initial token request
-    $token = NULL;
-
-    $this->check_signature($request, $consumer, $token);
-
-    // Rev A change
-    $callback = $request->get_parameter('oauth_callback');
-    $new_token = $this->data_store->new_request_token($consumer, $callback);
-
-    return $new_token;
-  }
-
-  /**
-   * process an access_token request
-   * returns the access token on success
-   */
-  public function fetch_access_token(&$request) {
-    $this->get_version($request);
-
-    $consumer = $this->get_consumer($request);
-
-    // requires authorized request token
-    $token = $this->get_token($request, $consumer, "request");
-
-    $this->check_signature($request, $consumer, $token);
-
-    // Rev A change
-    $verifier = $request->get_parameter('oauth_verifier');
-    $new_token = $this->data_store->new_access_token($token, $consumer, $verifier);
-
-    return $new_token;
-  }
-
-  /**
-   * verify an api call, checks all the parameters
-   */
-  public function verify_request(&$request) {
-    $this->get_version($request);
-    $consumer = $this->get_consumer($request);
-    //echo __file__.__line__.__function__."
"; var_dump($consumer); die();
-    $token = $this->get_token($request, $consumer, "access");
-    $this->check_signature($request, $consumer, $token);
-    return array($consumer, $token);
-  }
-
-  // Internals from here
-  /**
-   * version 1
-   */
-  private function get_version(&$request) {
-    $version = $request->get_parameter("oauth_version");
-    if (!$version) {
-      // Service Providers MUST assume the protocol version to be 1.0 if this parameter is not present. 
-      // Chapter 7.0 ("Accessing Protected Ressources")
-      $version = '1.0';
-    }
-    if ($version !== $this->version) {
-      throw new OAuthException("OAuth version '$version' not supported");
-    }
-    return $version;
-  }
-
-  /**
-   * figure out the signature with some defaults
-   */
-  private function get_signature_method(&$request) {
-    $signature_method =
-        @$request->get_parameter("oauth_signature_method");
-
-    if (!$signature_method) {
-      // According to chapter 7 ("Accessing Protected Ressources") the signature-method
-      // parameter is required, and we can't just fallback to PLAINTEXT
-      throw new OAuthException('No signature method parameter. This parameter is required');
-    }
-
-    if (!in_array($signature_method,
-                  array_keys($this->signature_methods))) {
-      throw new OAuthException(
-        "Signature method '$signature_method' not supported " .
-        "try one of the following: " .
-        implode(", ", array_keys($this->signature_methods))
-      );
-    }
-    return $this->signature_methods[$signature_method];
-  }
-
-  /**
-   * try to find the consumer for the provided request's consumer key
-   */
-  private function get_consumer(&$request) {
-    $consumer_key = @$request->get_parameter("oauth_consumer_key");
-    if (!$consumer_key) {
-      throw new OAuthException("Invalid consumer key");
-    }
-
-    $consumer = $this->data_store->lookup_consumer($consumer_key);
-    if (!$consumer) {
-      throw new OAuthException("Invalid consumer");
-    }
-
-    return $consumer;
-  }
-
-  /**
-   * try to find the token for the provided request's token key
-   */
-  private function get_token(&$request, $consumer, $token_type="access") {
-    $token_field = @$request->get_parameter('oauth_token');
-    $token = $this->data_store->lookup_token(
-      $consumer, $token_type, $token_field
-    );
-    if (!$token) {
-      throw new OAuthException("Invalid $token_type token: $token_field");
-    }
-    return $token;
-  }
-
-  /**
-   * all-in-one function to check the signature on a request
-   * should guess the signature method appropriately
-   */
-  private function check_signature(&$request, $consumer, $token) {
-    // this should probably be in a different method
-    $timestamp = @$request->get_parameter('oauth_timestamp');
-    $nonce = @$request->get_parameter('oauth_nonce');
-
-    $this->check_timestamp($timestamp);
-    $this->check_nonce($consumer, $token, $nonce, $timestamp);
-
-    $signature_method = $this->get_signature_method($request);
-
-    $signature = $request->get_parameter('oauth_signature');
-    $valid_sig = $signature_method->check_signature(
-      $request,
-      $consumer,
-      $token,
-      $signature
-    );
-	
-
-    if (!$valid_sig) {
-      throw new OAuthException("Invalid signature");
-    }
-  }
-
-  /**
-   * check that the timestamp is new enough
-   */
-  private function check_timestamp($timestamp) {
-    if( ! $timestamp )
-      throw new OAuthException(
-        'Missing timestamp parameter. The parameter is required'
-      );
-    
-    // verify that timestamp is recentish
-    $now = time();
-    if (abs($now - $timestamp) > $this->timestamp_threshold) {
-      throw new OAuthException(
-        "Expired timestamp, yours $timestamp, ours $now"
-      );
-    }
-  }
-
-  /**
-   * check that the nonce is not repeated
-   */
-  private function check_nonce($consumer, $token, $nonce, $timestamp) {
-    if( ! $nonce )
-      throw new OAuthException(
-        'Missing nonce parameter. The parameter is required'
-      );
-
-    // verify that the nonce is uniqueish
-    $found = $this->data_store->lookup_nonce(
-      $consumer,
-      $token,
-      $nonce,
-      $timestamp
-    );
-    if ($found) {
-      throw new OAuthException("Nonce already used: $nonce");
-    }
-  }
-
-}
-
-class OAuthDataStore {
-  function lookup_consumer($consumer_key) {
-    // implement me
-  }
-
-  function lookup_token($consumer, $token_type, $token) {
-    // implement me
-  }
-
-  function lookup_nonce($consumer, $token, $nonce, $timestamp) {
-    // implement me
-  }
-
-  function new_request_token($consumer, $callback = null) {
-    // return a new token attached to this consumer
-  }
-
-  function new_access_token($token, $consumer, $verifier = null) {
-    // return a new access token attached to this consumer
-    // for the user associated with this token if the request token
-    // is authorized
-    // should also invalidate the request token
-  }
-
-}
-
-class OAuthUtil {
-  public static function urlencode_rfc3986($input) {
-  if (is_array($input)) {
-    return array_map(array('OAuthUtil', 'urlencode_rfc3986'), $input);
-  } else if (is_scalar($input)) {
-    return str_replace(
-      '+',
-      ' ',
-      str_replace('%7E', '~', rawurlencode($input))
-    );
-  } else {
-    return '';
-  }
-}
-
-
-  // This decode function isn't taking into consideration the above
-  // modifications to the encoding process. However, this method doesn't
-  // seem to be used anywhere so leaving it as is.
-  public static function urldecode_rfc3986($string) {
-    return urldecode($string);
-  }
-
-  // Utility function for turning the Authorization: header into
-  // parameters, has to do some unescaping
-  // Can filter out any non-oauth parameters if needed (default behaviour)
-  public static function split_header($header, $only_allow_oauth_parameters = true) {
-    $pattern = '/(([-_a-z]*)=("([^"]*)"|([^,]*)),?)/';
-    $offset = 0;
-    $params = array();
-    while (preg_match($pattern, $header, $matches, PREG_OFFSET_CAPTURE, $offset) > 0) {
-      $match = $matches[0];
-      $header_name = $matches[2][0];
-      $header_content = (isset($matches[5])) ? $matches[5][0] : $matches[4][0];
-      if (preg_match('/^oauth_/', $header_name) || !$only_allow_oauth_parameters) {
-        $params[$header_name] = OAuthUtil::urldecode_rfc3986($header_content);
-      }
-      $offset = $match[1] + strlen($match[0]);
-    }
-
-    if (isset($params['realm'])) {
-      unset($params['realm']);
-    }
-
-    return $params;
-  }
-
-  // helper to try to sort out headers for people who aren't running apache
-  public static function get_headers() {
-    if (function_exists('apache_request_headers')) {
-      // we need this to get the actual Authorization: header
-      // because apache tends to tell us it doesn't exist
-      $headers = apache_request_headers();
-
-      // sanitize the output of apache_request_headers because
-      // we always want the keys to be Cased-Like-This and arh()
-      // returns the headers in the same case as they are in the
-      // request
-      $out = array();
-      foreach( $headers AS $key => $value ) {
-        $key = str_replace(
-            " ",
-            "-",
-            ucwords(strtolower(str_replace("-", " ", $key)))
-          );
-        $out[$key] = $value;
-      }
-    } else {
-      // otherwise we don't have apache and are just going to have to hope
-      // that $_SERVER actually contains what we need
-      $out = array();
-      if( isset($_SERVER['CONTENT_TYPE']) )
-        $out['Content-Type'] = $_SERVER['CONTENT_TYPE'];
-      if( isset($_ENV['CONTENT_TYPE']) )
-        $out['Content-Type'] = $_ENV['CONTENT_TYPE'];
-
-      foreach ($_SERVER as $key => $value) {
-        if (substr($key, 0, 5) == "HTTP_") {
-          // this is chaos, basically it is just there to capitalize the first
-          // letter of every word that is not an initial HTTP and strip HTTP
-          // code from przemek
-          $key = str_replace(
-            " ",
-            "-",
-            ucwords(strtolower(str_replace("_", " ", substr($key, 5))))
-          );
-          $out[$key] = $value;
-        }
-      }
-    }
-    return $out;
-  }
-
-  // This function takes a input like a=b&a=c&d=e and returns the parsed
-  // parameters like this
-  // array('a' => array('b','c'), 'd' => 'e')
-  public static function parse_parameters( $input ) {
-    if (!isset($input) || !$input) return array();
-
-    $pairs = explode('&', $input);
-
-    $parsed_parameters = array();
-    foreach ($pairs as $pair) {
-      $split = explode('=', $pair, 2);
-      $parameter = OAuthUtil::urldecode_rfc3986($split[0]);
-      $value = isset($split[1]) ? OAuthUtil::urldecode_rfc3986($split[1]) : '';
-
-      if (isset($parsed_parameters[$parameter])) {
-        // We have already recieved parameter(s) with this name, so add to the list
-        // of parameters with this name
-
-        if (is_scalar($parsed_parameters[$parameter])) {
-          // This is the first duplicate, so transform scalar (string) into an array
-          // so we can add the duplicates
-          $parsed_parameters[$parameter] = array($parsed_parameters[$parameter]);
-        }
-
-        $parsed_parameters[$parameter][] = $value;
-      } else {
-        $parsed_parameters[$parameter] = $value;
-      }
-    }
-    return $parsed_parameters;
-  }
-
-  public static function build_http_query($params) {
-    if (!$params) return '';
-
-    // Urlencode both keys and values
-    $keys = OAuthUtil::urlencode_rfc3986(array_keys($params));
-    $values = OAuthUtil::urlencode_rfc3986(array_values($params));
-    $params = array_combine($keys, $values);
-
-    // Parameters are sorted by name, using lexicographical byte value ordering.
-    // Ref: Spec: 9.1.1 (1)
-    uksort($params, 'strcmp');
-
-    $pairs = array();
-    foreach ($params as $parameter => $value) {
-      if (is_array($value)) {
-        // If two or more parameters share the same name, they are sorted by their value
-        // Ref: Spec: 9.1.1 (1)
-        natsort($value);
-        foreach ($value as $duplicate_value) {
-          $pairs[] = $parameter . '=' . $duplicate_value;
-        }
-      } else {
-        $pairs[] = $parameter . '=' . $value;
-      }
-    }
-    // For each parameter, the name is separated from the corresponding value by an '=' character (ASCII code 61)
-    // Each name-value pair is separated by an '&' character (ASCII code 38)
-    return implode('&', $pairs);
-  }
-}
-
-?>
diff --git a/statusnet/library/codebirdsn.php b/statusnet/library/codebirdsn.php
deleted file mode 100644
index cba5f936..00000000
--- a/statusnet/library/codebirdsn.php
+++ /dev/null
@@ -1,1057 +0,0 @@
-
- * @copyright 2010-2013 J.M. 
- *
- * Modified for statusnet by Michael Vogel 
- *
- * This program is free software: you can redistribute it and/or modify
- * it under the terms of the GNU General Public License as published by
- * the Free Software Foundation, either version 3 of the License, or
- * (at your option) any later version.
- *
- * This program is distributed in the hope that it will be useful,
- * but WITHOUT ANY WARRANTY; without even the implied warranty of
- * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
- * GNU General Public License for more details.
- *
- * You should have received a copy of the GNU General Public License
- * along with this program.  If not, see .
- */
-
-/**
- * Define constants
- */
-$constants = explode(' ', 'OBJECT ARRAY JSON');
-foreach ($constants as $i => $id) {
-    $id = 'CODEBIRD_RETURNFORMAT_' . $id;
-    defined($id) or define($id, $i);
-}
-$constants = array(
-    'CURLE_SSL_CERTPROBLEM' => 58,
-    'CURLE_SSL_CACERT' => 60,
-    'CURLE_SSL_CACERT_BADFILE' => 77,
-    'CURLE_SSL_CRL_BADFILE' => 82,
-    'CURLE_SSL_ISSUER_ERROR' => 83
-);
-foreach ($constants as $id => $i) {
-    defined($id) or define($id, $i);
-}
-unset($constants);
-unset($i);
-unset($id);
-
-/**
- * A Twitter library in PHP.
- *
- * @package codebird
- * @subpackage codebird-php
- */
-class CodebirdSN
-{
-    /**
-     * The current singleton instance
-     */
-    private static $_instance = null;
-
-    /**
-     * The OAuth consumer key of your registered app
-     */
-    protected static $_oauth_consumer_key = null;
-
-    /**
-     * The corresponding consumer secret
-     */
-    protected static $_oauth_consumer_secret = null;
-
-    /**
-     * The app-only bearer token. Used to authorize app-only requests
-     */
-    protected static $_oauth_bearer_token = null;
-
-    /**
-     * The API endpoint to use
-     */
-    protected static $_endpoint = 'https://api.twitter.com/1.1/';
-
-    /**
-     * The API endpoint to use for OAuth requests
-     */
-    protected static $_endpoint_oauth = 'https://api.twitter.com/';
-
-    /**
-     * The Request or access token. Used to sign requests
-     */
-    protected $_oauth_token = null;
-
-    /**
-     * The corresponding request or access token secret
-     */
-    protected $_oauth_token_secret = null;
-
-    /**
-     * The format of data to return from API calls
-     */
-    protected $_return_format = CODEBIRD_RETURNFORMAT_OBJECT;
-
-    /**
-     * The file formats that Twitter accepts as image uploads
-     */
-    protected $_supported_media_files = array(IMAGETYPE_GIF, IMAGETYPE_JPEG, IMAGETYPE_PNG);
-
-    /**
-     * The current Codebird version
-     */
-    protected $_version = '2.4.1';
-
-    /**
-     * Returns singleton class instance
-     * Always use this method unless you're working with multiple authenticated users at once
-     *
-     * @return Codebird The instance
-     */
-    public static function getInstance()
-    {
-        if (self::$_instance == null) {
-            self::$_instance = new self;
-        }
-        return self::$_instance;
-    }
-
-    /**
-     * Sets the API endpoint
-     *
-     * @param string $api    API endpoint
-     *
-     * @return void
-     */
-    public static function setAPIEndpoint($api)
-    {
-        self::$_endpoint_oauth = $api;
-        self::$_endpoint       = $api;
-    }
-
-    /**
-     * Sets the OAuth consumer key and secret (App key)
-     *
-     * @param string $key    OAuth consumer key
-     * @param string $secret OAuth consumer secret
-     *
-     * @return void
-     */
-    public static function setConsumerKey($key, $secret)
-    {
-        self::$_oauth_consumer_key    = $key;
-        self::$_oauth_consumer_secret = $secret;
-    }
-
-    /**
-     * Sets the OAuth2 app-only auth bearer token
-     *
-     * @param string $token OAuth2 bearer token
-     *
-     * @return void
-     */
-    public static function setBearerToken($token)
-    {
-        self::$_oauth_bearer_token = $token;
-    }
-
-    /**
-     * Gets the current Codebird version
-     *
-     * @return string The version number
-     */
-    public function getVersion()
-    {
-        return $this->_version;
-    }
-
-    /**
-     * Sets the OAuth request or access token and secret (User key)
-     *
-     * @param string $token  OAuth request or access token
-     * @param string $secret OAuth request or access token secret
-     *
-     * @return void
-     */
-    public function setToken($token, $secret)
-    {
-        $this->_oauth_token        = $token;
-        $this->_oauth_token_secret = $secret;
-    }
-
-    /**
-     * Sets the format for API replies
-     *
-     * @param int $return_format One of these:
-     *                           CODEBIRD_RETURNFORMAT_OBJECT (default)
-     *                           CODEBIRD_RETURNFORMAT_ARRAY
-     *
-     * @return void
-     */
-    public function setReturnFormat($return_format)
-    {
-        $this->_return_format = $return_format;
-    }
-
-    /**
-     * Main API handler working on any requests you issue
-     *
-     * @param string $fn    The member function you called
-     * @param array $params The parameters you sent along
-     *
-     * @return mixed The API reply encoded in the set return_format
-     */
-
-    public function __call($fn, $params)
-    {
-        // parse parameters
-        $apiparams = array();
-        if (count($params) > 0) {
-            if (is_array($params[0])) {
-                $apiparams = $params[0];
-            } else {
-                parse_str($params[0], $apiparams);
-                // remove auto-added slashes if on magic quotes steroids
-                if (get_magic_quotes_gpc()) {
-                    foreach($apiparams as $key => $value) {
-                        if (is_array($value)) {
-                            $apiparams[$key] = array_map('stripslashes', $value);
-                        } else {
-                            $apiparams[$key] = stripslashes($value);
-                        }
-                    }
-                }
-            }
-        }
-
-        // stringify null and boolean parameters
-        foreach ($apiparams as $key => $value) {
-            if (! is_scalar($value)) {
-                continue;
-            }
-            if (is_null($value)) {
-                $apiparams[$key] = 'null';
-            } elseif (is_bool($value)) {
-                $apiparams[$key] = $value ? 'true' : 'false';
-            }
-        }
-
-        $app_only_auth = false;
-        if (count($params) > 1) {
-            $app_only_auth = !! $params[1];
-        }
-
-        // map function name to API method
-        $method = '';
-
-        // replace _ by /
-        $path = explode('_', $fn);
-        for ($i = 0; $i < count($path); $i++) {
-            if ($i > 0) {
-                $method .= '/';
-            }
-            $method .= $path[$i];
-        }
-        // undo replacement for URL parameters
-        $url_parameters_with_underscore = array('screen_name');
-        foreach ($url_parameters_with_underscore as $param) {
-            $param = strtoupper($param);
-            $replacement_was = str_replace('_', '/', $param);
-            $method = str_replace($replacement_was, $param, $method);
-        }
-
-        // replace AA by URL parameters
-        $method_template = $method;
-        $match   = array();
-        if (preg_match('/[A-Z_]{2,}/', $method, $match)) {
-            foreach ($match as $param) {
-                $param_l = strtolower($param);
-                $method_template = str_replace($param, ':' . $param_l, $method_template);
-                if (!isset($apiparams[$param_l])) {
-                    for ($i = 0; $i < 26; $i++) {
-                        $method_template = str_replace(chr(65 + $i), '_' . chr(97 + $i), $method_template);
-                    }
-                    throw new \Exception(
-                        'To call the templated method "' . $method_template
-                        . '", specify the parameter value for "' . $param_l . '".'
-                    );
-                }
-                $method  = str_replace($param, $apiparams[$param_l], $method);
-                unset($apiparams[$param_l]);
-            }
-        }
-
-        // replace A-Z by _a-z
-        for ($i = 0; $i < 26; $i++) {
-            $method  = str_replace(chr(65 + $i), '_' . chr(97 + $i), $method);
-            $method_template = str_replace(chr(65 + $i), '_' . chr(97 + $i), $method_template);
-        }
-
-        $httpmethod = $this->_detectMethod($method_template, $apiparams);
-        $multipart  = $this->_detectMultipart($method_template);
-        return $this->_callApi(
-            $httpmethod,
-            $method,
-            $method_template,
-            $apiparams,
-            $multipart,
-            $app_only_auth
-        );
-    }
-
-    /**
-     * Uncommon API methods
-     */
-
-    /**
-     * Gets the OAuth authenticate URL for the current request token
-     *
-     * @return string The OAuth authenticate URL
-     */
-    public function oauth_authenticate($force_login = NULL, $screen_name = NULL)
-    {
-        if ($this->_oauth_token == null) {
-            throw new \Exception('To get the authenticate URL, the OAuth token must be set.');
-        }
-        $url = self::$_endpoint_oauth . 'oauth/authenticate?oauth_token=' . $this->_url($this->_oauth_token);
-        if ($force_login) {
-            $url .= "&force_login=1";
-        }
-        if ($screen_name) {
-            $url .= "&screen_name=" . $screen_name;
-        }
-        return $url;
-    }
-
-    /**
-     * Gets the OAuth authorize URL for the current request token
-     *
-     * @return string The OAuth authorize URL
-     */
-    public function oauth_authorize($force_login = NULL, $screen_name = NULL)
-    {
-        if ($this->_oauth_token == null) {
-            throw new \Exception('To get the authorize URL, the OAuth token must be set.');
-        }
-        $url = self::$_endpoint_oauth . 'oauth/authorize?oauth_token=' . $this->_url($this->_oauth_token);
-        if ($force_login) {
-            $url .= "&force_login=1";
-        }
-        if ($screen_name) {
-            $url .= "&screen_name=" . $screen_name;
-        }
-        return $url;
-    }
-
-    /**
-     * Gets the OAuth bearer token
-     *
-     * @return string The OAuth bearer token
-     */
-
-    public function oauth2_token()
-    {
-        if (! function_exists('curl_init')) {
-            throw new \Exception('To make API requests, the PHP curl extension must be available.');
-        }
-        if (self::$_oauth_consumer_key == null) {
-            throw new \Exception('To obtain a bearer token, the consumer key must be set.');
-        }
-        $ch  = false;
-        $post_fields = array(
-            'grant_type' => 'client_credentials'
-        );
-        $url = self::$_endpoint_oauth . 'oauth2/token';
-        $ch = curl_init($url);
-        curl_setopt($ch, CURLOPT_POST, 1);
-        curl_setopt($ch, CURLOPT_POSTFIELDS, $post_fields);
-        curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
-        curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 0);
-        curl_setopt($ch, CURLOPT_HEADER, 1);
-        curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 1);
-        curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 2);
-        //curl_setopt($ch, CURLOPT_CAINFO, __DIR__ . '/cacert.pem');
-
-        curl_setopt($ch, CURLOPT_USERPWD, self::$_oauth_consumer_key . ':' . self::$_oauth_consumer_secret);
-        curl_setopt($ch, CURLOPT_HTTPHEADER, array(
-            'Expect:'
-        ));
-        $reply = curl_exec($ch);
-
-        // certificate validation results
-        //$validation_result = curl_errno($ch);
-        //if (in_array(
-        //        $validation_result,
-        //        array(
-        //            CURLE_SSL_CERTPROBLEM,
-        //            CURLE_SSL_CACERT,
-        //            CURLE_SSL_CACERT_BADFILE,
-        //            CURLE_SSL_CRL_BADFILE,
-        //            CURLE_SSL_ISSUER_ERROR
-        //        )
-        //    )
-        //) {
-        //    throw new \Exception('Error ' . $validation_result . ' while validating the Twitter API certificate.');
-        //}
-
-        $httpstatus = curl_getinfo($ch, CURLINFO_HTTP_CODE);
-        $reply = $this->_parseApiReply('oauth2/token', $reply);
-        switch ($this->_return_format) {
-            case CODEBIRD_RETURNFORMAT_ARRAY:
-                $reply['httpstatus'] = $httpstatus;
-                if ($httpstatus == 200) {
-                    self::setBearerToken($reply['access_token']);
-                }
-                break;
-            case CODEBIRD_RETURNFORMAT_JSON:
-                if ($httpstatus == 200) {
-                    $parsed = json_decode($reply);
-                    self::setBearerToken($parsed->access_token);
-                }
-                break;
-            case CODEBIRD_RETURNFORMAT_OBJECT:
-                $reply->httpstatus = $httpstatus;
-                if ($httpstatus == 200) {
-                    self::setBearerToken($reply->access_token);
-                }
-                break;
-        }
-        return $reply;
-    }
-
-    /**
-     * Signing helpers
-     */
-
-    /**
-     * URL-encodes the given data
-     *
-     * @param mixed $data
-     *
-     * @return mixed The encoded data
-     */
-    private function _url($data)
-    {
-        if (is_array($data)) {
-            return array_map(array(
-                $this,
-                '_url'
-            ), $data);
-        } elseif (is_scalar($data)) {
-            return str_replace(array(
-                '+',
-                '!',
-                '*',
-                "'",
-                '(',
-                ')'
-            ), array(
-                ' ',
-                '%21',
-                '%2A',
-                '%27',
-                '%28',
-                '%29'
-            ), rawurlencode($data));
-        } else {
-            return '';
-        }
-    }
-
-    /**
-     * Gets the base64-encoded SHA1 hash for the given data
-     *
-     * @param string $data The data to calculate the hash from
-     *
-     * @return string The hash
-     */
-    private function _sha1($data)
-    {
-        if (self::$_oauth_consumer_secret == null) {
-            throw new \Exception('To generate a hash, the consumer secret must be set.');
-        }
-        if (!function_exists('hash_hmac')) {
-            throw new \Exception('To generate a hash, the PHP hash extension must be available.');
-        }
-        return base64_encode(hash_hmac('sha1', $data, self::$_oauth_consumer_secret . '&'
-            . ($this->_oauth_token_secret != null ? $this->_oauth_token_secret : ''), true));
-    }
-
-    /**
-     * Generates a (hopefully) unique random string
-     *
-     * @param int optional $length The length of the string to generate
-     *
-     * @return string The random string
-     */
-    protected function _nonce($length = 8)
-    {
-        if ($length < 1) {
-            throw new \Exception('Invalid nonce length.');
-        }
-        return substr(md5(microtime(true)), 0, $length);
-    }
-
-    /**
-     * Generates an OAuth signature
-     *
-     * @param string          $httpmethod Usually either 'GET' or 'POST' or 'DELETE'
-     * @param string          $method     The API method to call
-     * @param array  optional $params     The API call parameters, associative
-     *
-     * @return string Authorization HTTP header
-     */
-    protected function _sign($httpmethod, $method, $params = array())
-    {
-        if (self::$_oauth_consumer_key == null) {
-            throw new \Exception('To generate a signature, the consumer key must be set.');
-        }
-        $sign_params      = array(
-            'consumer_key' => self::$_oauth_consumer_key,
-            'version' => '1.0',
-            'timestamp' => time(),
-            'nonce' => $this->_nonce(),
-            'signature_method' => 'HMAC-SHA1'
-        );
-        $sign_base_params = array();
-        foreach ($sign_params as $key => $value) {
-            $sign_base_params['oauth_' . $key] = $this->_url($value);
-        }
-        if ($this->_oauth_token != null) {
-            $sign_base_params['oauth_token'] = $this->_url($this->_oauth_token);
-        }
-        $oauth_params = $sign_base_params;
-        foreach ($params as $key => $value) {
-            $sign_base_params[$key] = $this->_url($value);
-        }
-        ksort($sign_base_params);
-        $sign_base_string = '';
-        foreach ($sign_base_params as $key => $value) {
-            $sign_base_string .= $key . '=' . $value . '&';
-        }
-        $sign_base_string = substr($sign_base_string, 0, -1);
-        $signature        = $this->_sha1($httpmethod . '&' . $this->_url($method) . '&' . $this->_url($sign_base_string));
-
-        $params = array_merge($oauth_params, array(
-            'oauth_signature' => $signature
-        ));
-        ksort($params);
-        $authorization = 'Authorization: OAuth ';
-        foreach ($params as $key => $value) {
-            $authorization .= $key . '="' . $this->_url($value) . '", ';
-        }
-        return substr($authorization, 0, -2);
-    }
-
-    /**
-     * Detects HTTP method to use for API call
-     *
-     * @param string $method The API method to call
-     * @param array  $params The parameters to send along
-     *
-     * @return string The HTTP method that should be used
-     */
-    protected function _detectMethod($method, $params)
-    {
-        // multi-HTTP method endpoints
-        switch($method) {
-            case 'account/settings':
-                $method = count($params) > 0 ? $method . '__post' : $method;
-                break;
-        }
-
-        $httpmethods         = array();
-        $httpmethods['GET']  = array(
-            // Timelines
-            'statuses/mentions_timeline',
-            'statuses/user_timeline',
-            'statuses/home_timeline',
-            'statuses/retweets_of_me',
-
-            // Tweets
-            'statuses/retweets/:id',
-            'statuses/show/:id',
-            'statuses/oembed',
-
-            // Search
-            'search/tweets',
-
-            // Direct Messages
-            'direct_messages',
-            'direct_messages/sent',
-            'direct_messages/show',
-
-            // Friends & Followers
-            'friendships/no_retweets/ids',
-            'friends/ids',
-            'followers/ids',
-            'friendships/lookup',
-            'friendships/incoming',
-            'friendships/outgoing',
-            'friendships/show',
-            'friends/list',
-            'followers/list',
-
-            // Users
-            'account/settings',
-            'account/verify_credentials',
-            'blocks/list',
-            'blocks/ids',
-            'users/lookup',
-            'users/show',
-            'users/search',
-            'users/contributees',
-            'users/contributors',
-            'users/profile_banner',
-
-            // Suggested Users
-            'users/suggestions/:slug',
-            'users/suggestions',
-            'users/suggestions/:slug/members',
-
-            // Favorites
-            'favorites/list',
-
-            // Lists
-            'lists/list',
-            'lists/statuses',
-            'lists/memberships',
-            'lists/subscribers',
-            'lists/subscribers/show',
-            'lists/members/show',
-            'lists/members',
-            'lists/show',
-            'lists/subscriptions',
-
-            // Saved searches
-            'saved_searches/list',
-            'saved_searches/show/:id',
-
-            // Places & Geo
-            'geo/id/:place_id',
-            'geo/reverse_geocode',
-            'geo/search',
-            'geo/similar_places',
-
-            // Trends
-            'trends/place',
-            'trends/available',
-            'trends/closest',
-
-            // OAuth
-            'oauth/authenticate',
-            'oauth/authorize',
-
-            // Help
-            'help/configuration',
-            'help/languages',
-            'help/privacy',
-            'help/tos',
-            'application/rate_limit_status'
-        );
-        $httpmethods['POST'] = array(
-            // Tweets
-            'statuses/destroy/:id',
-            'statuses/update',
-            'statuses/retweet/:id',
-            'statuses/update_with_media',
-
-            // Media resources
-            'statusnet/media/upload',
-
-            // Direct Messages
-            'direct_messages/destroy',
-            'direct_messages/new',
-
-            // Friends & Followers
-            'friendships/create',
-            'friendships/destroy',
-            'friendships/update',
-
-            // Users
-            'account/settings__post',
-            'account/update_delivery_device',
-            'account/update_profile',
-            'account/update_profile_background_image',
-            'account/update_profile_colors',
-            'account/update_profile_image',
-            'blocks/create',
-            'blocks/destroy',
-            'account/update_profile_banner',
-            'account/remove_profile_banner',
-
-            // Favorites
-            'favorites/destroy',
-            'favorites/create',
-
-            // Lists
-            'lists/members/destroy',
-            'lists/subscribers/create',
-            'lists/subscribers/destroy',
-            'lists/members/create_all',
-            'lists/members/create',
-            'lists/destroy',
-            'lists/update',
-            'lists/create',
-            'lists/members/destroy_all',
-
-            // Saved Searches
-            'saved_searches/create',
-            'saved_searches/destroy/:id',
-
-            // Places & Geo
-            'geo/place',
-
-            // Spam Reporting
-            'users/report_spam',
-
-            // OAuth
-            'oauth/access_token',
-            'oauth/request_token',
-            'oauth2/token',
-            'oauth2/invalidate_token'
-        );
-        foreach ($httpmethods as $httpmethod => $methods) {
-            if (in_array($method, $methods)) {
-                return $httpmethod;
-            }
-        }
-        throw new \Exception('Can\'t find HTTP method to use for "' . $method . '".');
-    }
-
-    /**
-     * Detects if API call should use multipart/form-data
-     *
-     * @param string $method The API method to call
-     *
-     * @return bool Whether the method should be sent as multipart
-     */
-    protected function _detectMultipart($method)
-    {
-        $multiparts = array(
-            // Tweets
-            'statuses/update',
-            'statuses/update_with_media',
-
-            // Media ressources
-            'statusnet/media/upload',
-
-            // Users
-            'account/update_profile_background_image',
-            'account/update_profile_image',
-            'account/update_profile_banner'
-        );
-        return in_array($method, $multiparts);
-    }
-
-    /**
-     * Detect filenames in upload parameters,
-     * build multipart request from upload params
-     *
-     * @param string $method  The API method to call
-     * @param array  $params  The parameters to send along
-     *
-     * @return void
-     */
-    protected function _buildMultipart($method, $params)
-    {
-        // well, files will only work in multipart methods
-        if (! $this->_detectMultipart($method)) {
-            return;
-        }
-
-        // only check specific parameters
-        $possible_files = array(
-            // Tweets
-            'statuses/update' => 'media[]',
-            'statuses/update_with_media' => 'media[]',
-            // Accounts
-            'account/update_profile_background_image' => 'image',
-            'account/update_profile_image' => 'image',
-            'account/update_profile_banner' => 'banner'
-        );
-        // method might have files?
-        if (! in_array($method, array_keys($possible_files))) {
-            return;
-        }
-
-        $possible_files = explode(' ', $possible_files[$method]);
-
-        $multipart_border = '--------------------' . $this->_nonce();
-        $multipart_request = '';
-        foreach ($params as $key => $value) {
-            // is it an array?
-            if (is_array($value)) {
-                throw new \Exception('Using URL-encoded parameters is not supported for uploading media.');
-                continue;
-            }
-
-            // check for filenames
-            if (in_array($key, $possible_files)) {
-                if (// is it a file, a readable one?
-                    @file_exists($value)
-                    && @is_readable($value)
-
-                    // is it a valid image?
-                    && $data = @getimagesize($value)
-                ) {
-                    if (// is it a supported image format?
-                        in_array($data[2], $this->_supported_media_files)
-                    ) {
-                        // try to read the file
-                        ob_start();
-                        readfile($value);
-                        $data = ob_get_contents();
-                        ob_end_clean();
-                        if (strlen($data) == 0) {
-                            continue;
-                        }
-                        $value = $data;
-                    }
-                }
-
-		// To-Do
-		$tempfile = tempnam(get_temppath(), "mimecheck");
-		file_put_contents($tempfile, $data);
-		$mime = image_type_to_mime_type(exif_imagetype($tempfile));
-		unlink($tempfile);
-		$filename = "upload";
-		$parametername = str_replace("[]", "", $key);
-
-		$multipart_request .= "--".$multipart_border."\n";
-		$multipart_request .= "Content-Disposition: form-data; name=\"{$parametername}\"; filename=\"{$filename}\"\n";
-		$multipart_request .= "Content-Type: ".$mime."\n";
-		$multipart_request .= "Content-Transfer-Encoding: binary\n\n";
-		$multipart_request .= $data."\n";
-            } else {
-
-            	$multipart_request .=
-	                '--' . $multipart_border . "\r\n"
-	                . 'Content-Disposition: form-data; name="' . $key . '"';
-
-            	$multipart_request .=
-	                "\r\n\r\n" . $value . "\r\n";
-            }
-        }
-        $multipart_request .= '--' . $multipart_border . '--';
-
-        return $multipart_request;
-    }
-
-
-    /**
-     * Builds the complete API endpoint url
-     *
-     * @param string $method           The API method to call
-     * @param string $method_template  The API method template to call
-     *
-     * @return string The URL to send the request to
-     */
-    protected function _getEndpoint($method, $method_template)
-    {
-        if (substr($method, 0, 5) == 'oauth') {
-            $url = self::$_endpoint_oauth . $method;
-        } else {
-            $url = self::$_endpoint . $method . '.json';
-        }
-        return $url;
-    }
-
-    /**
-     * Calls the API using cURL
-     *
-     * @param string          $httpmethod      The HTTP method to use for making the request
-     * @param string          $method          The API method to call
-     * @param string          $method_template The templated API method to call
-     * @param array  optional $params          The parameters to send along
-     * @param bool   optional $multipart       Whether to use multipart/form-data
-     * @param bool   optional $app_only_auth   Whether to use app-only bearer authentication
-     *
-     * @return mixed The API reply, encoded in the set return_format
-     */
-
-    protected function _callApi($httpmethod, $method, $method_template, $params = array(), $multipart = false, $app_only_auth = false)
-    {
-        if (! function_exists('curl_init')) {
-            throw new \Exception('To make API requests, the PHP curl extension must be available.');
-        }
-        $url = $this->_getEndpoint($method, $method_template);
-        $ch  = false;
-        if ($httpmethod == 'GET') {
-            $url_with_params = $url;
-            if (count($params) > 0) {
-                $url_with_params .= '?' . http_build_query($params);
-            }
-            $authorization = $this->_sign($httpmethod, $url, $params);
-            $ch = curl_init($url_with_params);
-        } else {
-            if ($multipart) {
-                $authorization = $this->_sign($httpmethod, $url, array());
-                $params        = $this->_buildMultipart($method_template, $params);
-            } else {
-                $authorization = $this->_sign($httpmethod, $url, $params);
-                $params        = http_build_query($params);
-            }
-            $ch = curl_init($url);
-            curl_setopt($ch, CURLOPT_POST, 1);
-            curl_setopt($ch, CURLOPT_POSTFIELDS, $params);
-        }
-        if ($app_only_auth) {
-            if (self::$_oauth_consumer_key == null) {
-                throw new \Exception('To make an app-only auth API request, the consumer key must be set.');
-            }
-            // automatically fetch bearer token, if necessary
-            if (self::$_oauth_bearer_token == null) {
-                $this->oauth2_token();
-            }
-            $authorization = 'Authorization: Bearer ' . self::$_oauth_bearer_token;
-        }
-        $request_headers = array();
-        if (isset($authorization)) {
-            $request_headers[] = $authorization;
-            $request_headers[] = 'Expect:';
-        }
-        if ($multipart) {
-            $first_newline      = strpos($params, "\r\n");
-            $multipart_boundary = substr($params, 2, $first_newline - 2);
-            $request_headers[]  = 'Content-Length: ' . strlen($params);
-            $request_headers[]  = 'Content-Type: multipart/form-data; boundary='
-                . $multipart_boundary;
-        }
-
-        curl_setopt($ch, CURLOPT_RETURNTRANSFER, 1);
-        curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 0);
-        curl_setopt($ch, CURLOPT_HEADER, 1);
-        curl_setopt($ch, CURLOPT_HTTPHEADER, $request_headers);
-        curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, 1);
-        curl_setopt($ch, CURLOPT_SSL_VERIFYHOST, 2);
-        //curl_setopt($ch, CURLOPT_CAINFO, __DIR__ . '/cacert.pem');
-
-        $reply = curl_exec($ch);
-
-        // certificate validation results
-        //$validation_result = curl_errno($ch);
-        //if (in_array(
-        //        $validation_result,
-        //        array(
-        //            CURLE_SSL_CERTPROBLEM,
-        //            CURLE_SSL_CACERT,
-        //            CURLE_SSL_CACERT_BADFILE,
-        //            CURLE_SSL_CRL_BADFILE,
-        //            CURLE_SSL_ISSUER_ERROR
-        //        )
-        //    )
-        //) {
-        //    throw new \Exception('Error ' . $validation_result . ' while validating the Twitter API certificate.');
-        //}
-
-        $httpstatus = curl_getinfo($ch, CURLINFO_HTTP_CODE);
-        $reply = $this->_parseApiReply($method_template, $reply);
-        if ($this->_return_format == CODEBIRD_RETURNFORMAT_OBJECT) {
-            $reply->httpstatus = $httpstatus;
-        } elseif ($this->_return_format == CODEBIRD_RETURNFORMAT_ARRAY) {
-            $reply['httpstatus'] = $httpstatus;
-        }
-        return $reply;
-    }
-
-    /**
-     * Parses the API reply to encode it in the set return_format
-     *
-     * @param string $method The method that has been called
-     * @param string $reply  The actual reply, JSON-encoded or URL-encoded
-     *
-     * @return array|object The parsed reply
-     */
-    protected function _parseApiReply($method, $reply)
-    {
-        // split headers and body
-        $headers = array();
-        $reply = explode("\r\n\r\n", $reply, 4);
-
-        // check if using proxy
-        if (substr($reply[0], 0, 35) === 'HTTP/1.1 200 Connection Established') {
-            array_shift($reply);
-        } elseif (count($reply) > 2) {
-            $headers = array_shift($reply);
-            $reply = array(
-                $headers,
-                implode("\r\n", $reply)
-            );
-        }
-
-        $headers_array = explode("\r\n", $reply[0]);
-        foreach ($headers_array as $header) {
-            $header_array = explode(': ', $header, 2);
-            $key = $header_array[0];
-            $value = '';
-            if (count($header_array) > 1) {
-                $value = $header_array[1];
-            }
-            $headers[$key] = $value;
-        }
-        if (count($reply) > 1) {
-            $reply = $reply[1];
-        } else {
-            $reply = '';
-        }
-
-        $need_array = $this->_return_format == CODEBIRD_RETURNFORMAT_ARRAY;
-        if ($reply == '[]') {
-            switch ($this->_return_format) {
-                case CODEBIRD_RETURNFORMAT_ARRAY:
-                    return array();
-                case CODEBIRD_RETURNFORMAT_JSON:
-                    return '{}';
-                case CODEBIRD_RETURNFORMAT_OBJECT:
-                    return new \stdClass;
-            }
-        }
-        $parsed = array();
-        if (! $parsed = json_decode($reply, $need_array)) {
-            if ($reply) {
-                if (stripos($reply, '<' . '?xml version="1.0" encoding="UTF-8"?' . '>') === 0) {
-                    // we received XML...
-                    // since this only happens for errors,
-                    // don't perform a full decoding
-                    preg_match('/(.*)<\/request>/', $reply, $request);
-                    preg_match('/(.*)<\/error>/', $reply, $error);
-                    $parsed['request'] = htmlspecialchars_decode($request[1]);
-                    $parsed['error'] = htmlspecialchars_decode($error[1]);
-                } else {
-                    // assume query format
-                    $reply = explode('&', $reply);
-                    foreach ($reply as $element) {
-                        if (stristr($element, '=')) {
-                            list($key, $value) = explode('=', $element);
-                            $parsed[$key] = $value;
-                        } else {
-                            $parsed['message'] = $element;
-                        }
-                    }
-                }
-            }
-            $reply = json_encode($parsed);
-        }
-        switch ($this->_return_format) {
-            case CODEBIRD_RETURNFORMAT_ARRAY:
-                return $parsed;
-            case CODEBIRD_RETURNFORMAT_JSON:
-                return $reply;
-            case CODEBIRD_RETURNFORMAT_OBJECT:
-                return (object) $parsed;
-        }
-        return $parsed;
-    }
-}
-
-?>
diff --git a/statusnet/library/statusnetoauth.php b/statusnet/library/statusnetoauth.php
deleted file mode 100644
index beed59e7..00000000
--- a/statusnet/library/statusnetoauth.php
+++ /dev/null
@@ -1,102 +0,0 @@
-get($this->host . 'statusnet/config.json');
-		return $config->site->textlimit;
-	}
-
-	function accessTokenURL()
-	{
-		return $this->host . 'oauth/access_token';
-	}
-
-	function authenticateURL()
-	{
-		return $this->host . 'oauth/authenticate';
-	}
-
-	function authorizeURL()
-	{
-		return $this->host . 'oauth/authorize';
-	}
-
-	function requestTokenURL()
-	{
-		return $this->host . 'oauth/request_token';
-	}
-
-	function __construct($apipath, $consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL)
-	{
-		parent::__construct($consumer_key, $consumer_secret, $oauth_token, $oauth_token_secret);
-		$this->host = $apipath;
-	}
-
-	/**
-	 * Make an HTTP request
-	 *
-	 * Copied here from the TwitterOAuth library and complemented by applying the proxy settings of Friendica
-	 *
-	 * @param string $method
-	 * @param string $host
-	 * @param string $path
-	 * @param array  $parameters
-	 *
-	 * @return array|object API results
-	 */
-	function http($url, $method, $postfields = NULL)
-	{
-		$this->http_info = [];
-		$ci = curl_init();
-		/* Curl settings */
-		$prx = Config::get('system', 'proxy');
-		if (strlen($prx)) {
-			curl_setopt($ci, CURLOPT_HTTPPROXYTUNNEL, 1);
-			curl_setopt($ci, CURLOPT_PROXY, $prx);
-			$prxusr = Config::get('system', 'proxyuser');
-			if (strlen($prxusr)) {
-				curl_setopt($ci, CURLOPT_PROXYUSERPWD, $prxusr);
-			}
-		}
-		curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
-		curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
-		curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
-		curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
-		curl_setopt($ci, CURLOPT_HTTPHEADER, ['Expect:']);
-		curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
-		curl_setopt($ci, CURLOPT_HEADERFUNCTION, [$this, 'getHeader']);
-		curl_setopt($ci, CURLOPT_HEADER, FALSE);
-
-		switch ($method) {
-			case 'POST':
-				curl_setopt($ci, CURLOPT_POST, TRUE);
-				if (!empty($postfields)) {
-					curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
-				}
-				break;
-			case 'DELETE':
-				curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
-				if (!empty($postfields)) {
-					$url = "{$url}?{$postfields}";
-				}
-		}
-
-		curl_setopt($ci, CURLOPT_URL, $url);
-		$response = curl_exec($ci);
-		$this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
-		$this->http_info = array_merge($this->http_info, curl_getinfo($ci));
-		$this->url = $url;
-		curl_close($ci);
-		return $response;
-	}
-}
diff --git a/statusnet/library/twitteroauth.php b/statusnet/library/twitteroauth.php
deleted file mode 100644
index 323156eb..00000000
--- a/statusnet/library/twitteroauth.php
+++ /dev/null
@@ -1,280 +0,0 @@
-http_status;
-	}
-
-	function lastAPICall()
-	{
-		return $this->last_api_call;
-	}
-
-	/**
-	 * construct TwitterOAuth object
-	 */
-	function __construct($consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL)
-	{
-		$this->sha1_method = new OAuthSignatureMethod_HMAC_SHA1();
-		$this->consumer = new OAuthConsumer($consumer_key, $consumer_secret);
-		if (!empty($oauth_token) && !empty($oauth_token_secret)) {
-			$this->token = new OAuthConsumer($oauth_token, $oauth_token_secret);
-		} else {
-			$this->token = NULL;
-		}
-	}
-
-	/**
-	 * Get a request_token from Twitter
-	 *
-	 * @returns a key/value array containing oauth_token and oauth_token_secret
-	 */
-	function getRequestToken($oauth_callback = NULL)
-	{
-		$parameters = array();
-		if (!empty($oauth_callback)) {
-			$parameters['oauth_callback'] = $oauth_callback;
-		}
-		$request = $this->oAuthRequest($this->requestTokenURL(), 'GET', $parameters);
-		$token = OAuthUtil::parse_parameters($request);
-		$this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-		return $token;
-	}
-
-	/**
-	 * Get the authorize URL
-	 *
-	 * @returns a string
-	 */
-	function getAuthorizeURL($token, $sign_in_with_twitter = TRUE)
-	{
-		if (is_array($token)) {
-			$token = $token['oauth_token'];
-		}
-		if (empty($sign_in_with_twitter)) {
-			return $this->authorizeURL() . "?oauth_token={$token}";
-		} else {
-			return $this->authenticateURL() . "?oauth_token={$token}";
-		}
-	}
-
-	/**
-	 * Exchange request token and secret for an access token and
-	 * secret, to sign API calls.
-	 *
-	 * @returns array("oauth_token" => "the-access-token",
-	 *                "oauth_token_secret" => "the-access-secret",
-	 *                "user_id" => "9436992",
-	 *                "screen_name" => "abraham")
-	 */
-	function getAccessToken($oauth_verifier = FALSE)
-	{
-		$parameters = array();
-		if (!empty($oauth_verifier)) {
-			$parameters['oauth_verifier'] = $oauth_verifier;
-		}
-		$request = $this->oAuthRequest($this->accessTokenURL(), 'GET', $parameters);
-		$token = OAuthUtil::parse_parameters($request);
-		$this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-		return $token;
-	}
-
-	/**
-	 * One time exchange of username and password for access token and secret.
-	 *
-	 * @returns array("oauth_token" => "the-access-token",
-	 *                "oauth_token_secret" => "the-access-secret",
-	 *                "user_id" => "9436992",
-	 *                "screen_name" => "abraham",
-	 *                "x_auth_expires" => "0")
-	 */
-	function getXAuthToken($username, $password)
-	{
-		$parameters = array();
-		$parameters['x_auth_username'] = $username;
-		$parameters['x_auth_password'] = $password;
-		$parameters['x_auth_mode'] = 'client_auth';
-		$request = $this->oAuthRequest($this->accessTokenURL(), 'POST', $parameters);
-		$token = OAuthUtil::parse_parameters($request);
-		$this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-		return $token;
-	}
-
-	/**
-	 * GET wrapper for oAuthRequest.
-	 */
-	function get($url, $parameters = array())
-	{
-		$response = $this->oAuthRequest($url, 'GET', $parameters);
-		if ($this->format === 'json' && $this->decode_json) {
-			return json_decode($response);
-		}
-		return $response;
-	}
-
-	/**
-	 * POST wrapper for oAuthRequest.
-	 */
-	function post($url, $parameters = array())
-	{
-		$response = $this->oAuthRequest($url, 'POST', $parameters);
-		if ($this->format === 'json' && $this->decode_json) {
-			return json_decode($response);
-		}
-		return $response;
-	}
-
-	/**
-	 * DELETE wrapper for oAuthReqeust.
-	 */
-	function delete($url, $parameters = array())
-	{
-		$response = $this->oAuthRequest($url, 'DELETE', $parameters);
-		if ($this->format === 'json' && $this->decode_json) {
-			return json_decode($response);
-		}
-		return $response;
-	}
-
-	/**
-	 * Format and sign an OAuth / API request
-	 */
-	function oAuthRequest($url, $method, $parameters)
-	{
-		if (strrpos($url, 'https://') !== 0 && strrpos($url, 'http://') !== 0) {
-			$url = "{$this->host}{$url}.{$this->format}";
-		}
-		$request = OAuthRequest::from_consumer_and_token($this->consumer, $this->token, $method, $url, $parameters);
-		$request->sign_request($this->sha1_method, $this->consumer, $this->token);
-		switch ($method) {
-			case 'GET':
-				return $this->http($request->to_url(), 'GET');
-			case 'UPLOAD':
-				return $this->http($request->get_normalized_http_url(), 'POST', $request->to_postdata(true));
-			default:
-				return $this->http($request->get_normalized_http_url(), $method, $request->to_postdata());
-		}
-	}
-
-	/**
-	 * Make an HTTP request
-	 *
-	 * @return API results
-	 */
-	function http($url, $method, $postfields = NULL)
-	{
-		$this->http_info = array();
-		$ci = curl_init();
-		/* Curl settings */
-		curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
-		curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
-		curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
-		curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
-		curl_setopt($ci, CURLOPT_HTTPHEADER, array('Expect:'));
-		curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
-		curl_setopt($ci, CURLOPT_HEADERFUNCTION, array($this, 'getHeader'));
-		curl_setopt($ci, CURLOPT_HEADER, FALSE);
-
-		switch ($method) {
-			case 'POST':
-				curl_setopt($ci, CURLOPT_POST, TRUE);
-				if (!empty($postfields)) {
-					curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
-				}
-				break;
-			case 'DELETE':
-				curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
-				if (!empty($postfields)) {
-					$url = "{$url}?{$postfields}";
-				}
-		}
-
-		curl_setopt($ci, CURLOPT_URL, $url);
-		$response = curl_exec($ci);
-		$this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
-		$this->http_info = array_merge($this->http_info, curl_getinfo($ci));
-		$this->url = $url;
-		curl_close($ci);
-		return $response;
-	}
-
-	/**
-	 * Get the header info to store.
-	 */
-	function getHeader($ch, $header)
-	{
-		$i = strpos($header, ':');
-		if (!empty($i)) {
-			$key = str_replace('-', '_', strtolower(substr($header, 0, $i)));
-			$value = trim(substr($header, $i + 2));
-			$this->http_header[$key] = $value;
-		}
-		return strlen($header);
-	}
-}
diff --git a/statusnet/statusnet.php b/statusnet/statusnet.php
index 7ef171f7..7308f223 100644
--- a/statusnet/statusnet.php
+++ b/statusnet/statusnet.php
@@ -33,9 +33,16 @@
  * ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  *
  */
+/*
+ * We have to alter the TwitterOAuth class a little bit to work with any GNU Social
+ * installation abroad. Basically it's only make the API path variable and be happy.
+ *
+ * Thank you guys for the Twitter compatible API!
+ */
+
 define('STATUSNET_DEFAULT_POLL_INTERVAL', 5); // given in minutes
 
-require_once __DIR__ . DIRECTORY_SEPARATOR . 'library' . DIRECTORY_SEPARATOR . 'statusnetoauth.php';
+require_once 'library/twitteroauth.php';
 require_once 'include/enotify.php';
 
 use Friendica\App;
@@ -53,6 +60,94 @@ use Friendica\Model\Photo;
 use Friendica\Model\User;
 use Friendica\Util\Network;
 
+class StatusNetOAuth extends TwitterOAuth
+{
+	function get_maxlength()
+	{
+		$config = $this->get($this->host . 'statusnet/config.json');
+		return $config->site->textlimit;
+	}
+
+	function accessTokenURL()
+	{
+		return $this->host . 'oauth/access_token';
+	}
+
+	function authenticateURL()
+	{
+		return $this->host . 'oauth/authenticate';
+	}
+
+	function authorizeURL()
+	{
+		return $this->host . 'oauth/authorize';
+	}
+
+	function requestTokenURL()
+	{
+		return $this->host . 'oauth/request_token';
+	}
+
+	function __construct($apipath, $consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL)
+	{
+		parent::__construct($consumer_key, $consumer_secret, $oauth_token, $oauth_token_secret);
+		$this->host = $apipath;
+	}
+
+	/**
+	 * Make an HTTP request
+	 *
+	 * @return API results
+	 *
+	 * Copied here from the twitteroauth library and complemented by applying the proxy settings of friendica
+	 */
+	function http($url, $method, $postfields = NULL)
+	{
+		$this->http_info = [];
+		$ci = curl_init();
+		/* Curl settings */
+		$prx = Config::get('system', 'proxy');
+		if (strlen($prx)) {
+			curl_setopt($ci, CURLOPT_HTTPPROXYTUNNEL, 1);
+			curl_setopt($ci, CURLOPT_PROXY, $prx);
+			$prxusr = Config::get('system', 'proxyuser');
+			if (strlen($prxusr)) {
+				curl_setopt($ci, CURLOPT_PROXYUSERPWD, $prxusr);
+			}
+		}
+		curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
+		curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
+		curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
+		curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
+		curl_setopt($ci, CURLOPT_HTTPHEADER, ['Expect:']);
+		curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
+		curl_setopt($ci, CURLOPT_HEADERFUNCTION, [$this, 'getHeader']);
+		curl_setopt($ci, CURLOPT_HEADER, FALSE);
+
+		switch ($method) {
+			case 'POST':
+				curl_setopt($ci, CURLOPT_POST, TRUE);
+				if (!empty($postfields)) {
+					curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
+				}
+				break;
+			case 'DELETE':
+				curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
+				if (!empty($postfields)) {
+					$url = "{$url}?{$postfields}";
+				}
+		}
+
+		curl_setopt($ci, CURLOPT_URL, $url);
+		$response = curl_exec($ci);
+		$this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
+		$this->http_info = array_merge($this->http_info, curl_getinfo($ci));
+		$this->url = $url;
+		curl_close($ci);
+		return $response;
+	}
+}
+
 function statusnet_install()
 {
 	//  we need some hooks, for the configuration and for sending tweets
@@ -576,7 +671,7 @@ function statusnet_post_hook(App $a, &$b)
 			$postdata = ["status" => $msg];
 		}
 
-		// and now send it :-)
+		// and now dent it :-)
 		if (strlen($msg)) {
 			if ($iscomment) {
 				$postdata["in_reply_to_status_id"] = substr($orig_post["uri"], $hostlength);
@@ -584,7 +679,7 @@ function statusnet_post_hook(App $a, &$b)
 			}
 
 			// New code that is able to post pictures
-			require_once __DIR__ . DIRECTORY_SEPARATOR . 'library' . DIRECTORY_SEPARATOR . 'codebirdsn.php';
+			require_once "addon/statusnet/codebird.php";
 			$cb = \CodebirdSN\CodebirdSN::getInstance();
 			$cb->setAPIEndpoint($api);
 			$cb->setConsumerKey($ckey, $csecret);
@@ -1036,9 +1131,9 @@ function statusnet_fetchuser(App $a, $uid, $screen_name = "", $user_id = "")
 	$otoken  = PConfig::get($uid, 'statusnet', 'oauthtoken');
 	$osecret = PConfig::get($uid, 'statusnet', 'oauthsecret');
 
-	require_once __DIR__ . DIRECTORY_SEPARATOR . 'library' . DIRECTORY_SEPARATOR . 'codebirdsn.php';
+	require_once "addon/statusnet/codebird.php";
 
-	$cb = \CodebirdSN\CodebirdSN::getInstance();
+	$cb = \Codebird\Codebird::getInstance();
 	$cb->setConsumerKey($ckey, $csecret);
 	$cb->setToken($otoken, $osecret);
 
@@ -1308,6 +1403,7 @@ function statusnet_fetchhometimeline(App $a, $uid, $mode = 1)
 
 	logger("statusnet_fetchhometimeline: Fetching for user " . $uid, LOGGER_DEBUG);
 
+	require_once 'library/twitteroauth.php';
 	require_once 'include/items.php';
 
 	$connection = new StatusNetOAuth($api, $ckey, $csecret, $otoken, $osecret);
@@ -1508,6 +1604,8 @@ function statusnet_complete_conversation(App $a, $uid, $self, $create_user, $nic
 	$osecret = PConfig::get($uid, 'statusnet', 'oauthsecret');
 	$own_url = PConfig::get($uid, 'statusnet', 'own_url');
 
+	require_once 'library/twitteroauth.php';
+
 	$connection = new StatusNetOAuth($api, $ckey, $csecret, $otoken, $osecret);
 
 	$parameters["count"] = 200;
@@ -1658,6 +1756,8 @@ function statusnet_fetch_own_contact(App $a, $uid)
 	$contact_id = 0;
 
 	if ($own_url == "") {
+		require_once 'library/twitteroauth.php';
+
 		$connection = new StatusNetOAuth($api, $ckey, $csecret, $otoken, $osecret);
 
 		// Fetching user data
diff --git a/tumblr/library/OAuth1.php b/tumblr/library/OAuth1.php
deleted file mode 100644
index 67a94c47..00000000
--- a/tumblr/library/OAuth1.php
+++ /dev/null
@@ -1,874 +0,0 @@
-key = $key;
-    $this->secret = $secret;
-    $this->callback_url = $callback_url;
-  }
-
-  function __toString() {
-    return "OAuthConsumer[key=$this->key,secret=$this->secret]";
-  }
-}
-
-class OAuthToken {
-  // access tokens and request tokens
-  public $key;
-  public $secret;
-
-  /**
-   * key = the token
-   * secret = the token secret
-   */
-  function __construct($key, $secret) {
-    $this->key = $key;
-    $this->secret = $secret;
-  }
-
-  /**
-   * generates the basic string serialization of a token that a server
-   * would respond to request_token and access_token calls with
-   */
-  function to_string() {
-    return "oauth_token=" .
-           OAuthUtil::urlencode_rfc3986($this->key) .
-           "&oauth_token_secret=" .
-           OAuthUtil::urlencode_rfc3986($this->secret);
-  }
-
-  function __toString() {
-    return $this->to_string();
-  }
-}
-
-/**
- * A class for implementing a Signature Method
- * See section 9 ("Signing Requests") in the spec
- */
-abstract class OAuthSignatureMethod {
-  /**
-   * Needs to return the name of the Signature Method (ie HMAC-SHA1)
-   * @return string
-   */
-  abstract public function get_name();
-
-  /**
-   * Build up the signature
-   * NOTE: The output of this function MUST NOT be urlencoded.
-   * the encoding is handled in OAuthRequest when the final
-   * request is serialized
-   * @param OAuthRequest $request
-   * @param OAuthConsumer $consumer
-   * @param OAuthToken $token
-   * @return string
-   */
-  abstract public function build_signature($request, $consumer, $token);
-
-  /**
-   * Verifies that a given signature is correct
-   * @param OAuthRequest $request
-   * @param OAuthConsumer $consumer
-   * @param OAuthToken $token
-   * @param string $signature
-   * @return bool
-   */
-  public function check_signature($request, $consumer, $token, $signature) {
-    $built = $this->build_signature($request, $consumer, $token);
-    return $built == $signature;
-  }
-}
-
-/**
- * The HMAC-SHA1 signature method uses the HMAC-SHA1 signature algorithm as defined in [RFC2104] 
- * where the Signature Base String is the text and the key is the concatenated values (each first 
- * encoded per Parameter Encoding) of the Consumer Secret and Token Secret, separated by an '&' 
- * character (ASCII code 38) even if empty.
- *   - Chapter 9.2 ("HMAC-SHA1")
- */
-class OAuthSignatureMethod_HMAC_SHA1 extends OAuthSignatureMethod {
-  function get_name() {
-    return "HMAC-SHA1";
-  }
-
-  public function build_signature($request, $consumer, $token) {
-    $base_string = $request->get_signature_base_string();
-    $request->base_string = $base_string;
-
-    $key_parts = array(
-      $consumer->secret,
-      ($token) ? $token->secret : ""
-    );
-
-    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
-    $key = implode('&', $key_parts);
-
-    return base64_encode(hash_hmac('sha1', $base_string, $key, true));
-  }
-}
-
-/**
- * The PLAINTEXT method does not provide any security protection and SHOULD only be used 
- * over a secure channel such as HTTPS. It does not use the Signature Base String.
- *   - Chapter 9.4 ("PLAINTEXT")
- */
-class OAuthSignatureMethod_PLAINTEXT extends OAuthSignatureMethod {
-  public function get_name() {
-    return "PLAINTEXT";
-  }
-
-  /**
-   * oauth_signature is set to the concatenated encoded values of the Consumer Secret and 
-   * Token Secret, separated by a '&' character (ASCII code 38), even if either secret is 
-   * empty. The result MUST be encoded again.
-   *   - Chapter 9.4.1 ("Generating Signatures")
-   *
-   * Please note that the second encoding MUST NOT happen in the SignatureMethod, as
-   * OAuthRequest handles this!
-   */
-  public function build_signature($request, $consumer, $token) {
-    $key_parts = array(
-      $consumer->secret,
-      ($token) ? $token->secret : ""
-    );
-
-    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
-    $key = implode('&', $key_parts);
-    $request->base_string = $key;
-
-    return $key;
-  }
-}
-
-/**
- * The RSA-SHA1 signature method uses the RSASSA-PKCS1-v1_5 signature algorithm as defined in 
- * [RFC3447] section 8.2 (more simply known as PKCS#1), using SHA-1 as the hash function for 
- * EMSA-PKCS1-v1_5. It is assumed that the Consumer has provided its RSA public key in a 
- * verified way to the Service Provider, in a manner which is beyond the scope of this 
- * specification.
- *   - Chapter 9.3 ("RSA-SHA1")
- */
-abstract class OAuthSignatureMethod_RSA_SHA1 extends OAuthSignatureMethod {
-  public function get_name() {
-    return "RSA-SHA1";
-  }
-
-  // Up to the SP to implement this lookup of keys. Possible ideas are:
-  // (1) do a lookup in a table of trusted certs keyed off of consumer
-  // (2) fetch via http using a url provided by the requester
-  // (3) some sort of specific discovery code based on request
-  //
-  // Either way should return a string representation of the certificate
-  protected abstract function fetch_public_cert(&$request);
-
-  // Up to the SP to implement this lookup of keys. Possible ideas are:
-  // (1) do a lookup in a table of trusted certs keyed off of consumer
-  //
-  // Either way should return a string representation of the certificate
-  protected abstract function fetch_private_cert(&$request);
-
-  public function build_signature($request, $consumer, $token) {
-    $base_string = $request->get_signature_base_string();
-    $request->base_string = $base_string;
-
-    // Fetch the private key cert based on the request
-    $cert = $this->fetch_private_cert($request);
-
-    // Pull the private key ID from the certificate
-    $privatekeyid = openssl_get_privatekey($cert);
-
-    // Sign using the key
-    $ok = openssl_sign($base_string, $signature, $privatekeyid);
-
-    // Release the key resource
-    openssl_free_key($privatekeyid);
-
-    return base64_encode($signature);
-  }
-
-  public function check_signature($request, $consumer, $token, $signature) {
-    $decoded_sig = base64_decode($signature);
-
-    $base_string = $request->get_signature_base_string();
-
-    // Fetch the public key cert based on the request
-    $cert = $this->fetch_public_cert($request);
-
-    // Pull the public key ID from the certificate
-    $publickeyid = openssl_get_publickey($cert);
-
-    // Check the computed signature against the one passed in the query
-    $ok = openssl_verify($base_string, $decoded_sig, $publickeyid);
-
-    // Release the key resource
-    openssl_free_key($publickeyid);
-
-    return $ok == 1;
-  }
-}
-
-class OAuthRequest {
-  private $parameters;
-  private $http_method;
-  private $http_url;
-  // for debug purposes
-  public $base_string;
-  public static $version = '1.0';
-  public static $POST_INPUT = 'php://input';
-
-  function __construct($http_method, $http_url, $parameters=NULL) {
-    @$parameters or $parameters = array();
-    $parameters = array_merge( OAuthUtil::parse_parameters(parse_url($http_url, PHP_URL_QUERY)), $parameters);
-    $this->parameters = $parameters;
-    $this->http_method = $http_method;
-    $this->http_url = $http_url;
-  }
-
-
-  /**
-   * attempt to build up a request from what was passed to the server
-   */
-  public static function from_request($http_method=NULL, $http_url=NULL, $parameters=NULL) {
-    $scheme = (!isset($_SERVER['HTTPS']) || $_SERVER['HTTPS'] != "on")
-              ? 'http'
-              : 'https';
-    @$http_url or $http_url = $scheme .
-                              '://' . $_SERVER['HTTP_HOST'] .
-                              ':' .
-                              $_SERVER['SERVER_PORT'] .
-                              $_SERVER['REQUEST_URI'];
-    @$http_method or $http_method = $_SERVER['REQUEST_METHOD'];
-
-    // We weren't handed any parameters, so let's find the ones relevant to
-    // this request.
-    // If you run XML-RPC or similar you should use this to provide your own
-    // parsed parameter-list
-    if (!$parameters) {
-      // Find request headers
-      $request_headers = OAuthUtil::get_headers();
-
-      // Parse the query-string to find GET parameters
-      $parameters = OAuthUtil::parse_parameters($_SERVER['QUERY_STRING']);
-
-      // It's a POST request of the proper content-type, so parse POST
-      // parameters and add those overriding any duplicates from GET
-      if ($http_method == "POST"
-          && @strstr($request_headers["Content-Type"],
-                     "application/x-www-form-urlencoded")
-          ) {
-        $post_data = OAuthUtil::parse_parameters(
-          file_get_contents(self::$POST_INPUT)
-        );
-        $parameters = array_merge($parameters, $post_data);
-      }
-
-      // We have a Authorization-header with OAuth data. Parse the header
-      // and add those overriding any duplicates from GET or POST
-      if (@substr($request_headers['Authorization'], 0, 6) == "OAuth ") {
-        $header_parameters = OAuthUtil::split_header(
-          $request_headers['Authorization']
-        );
-        $parameters = array_merge($parameters, $header_parameters);
-      }
-
-    }
-
-    return new OAuthRequest($http_method, $http_url, $parameters);
-  }
-
-  /**
-   * pretty much a helper function to set up the request
-   */
-  public static function from_consumer_and_token($consumer, $token, $http_method, $http_url, $parameters=NULL) {
-    @$parameters or $parameters = array();
-    $defaults = array("oauth_version" => OAuthRequest::$version,
-                      "oauth_nonce" => OAuthRequest::generate_nonce(),
-                      "oauth_timestamp" => OAuthRequest::generate_timestamp(),
-                      "oauth_consumer_key" => $consumer->key);
-    if ($token)
-      $defaults['oauth_token'] = $token->key;
-
-    $parameters = array_merge($defaults, $parameters);
-
-    return new OAuthRequest($http_method, $http_url, $parameters);
-  }
-
-  public function set_parameter($name, $value, $allow_duplicates = true) {
-    if ($allow_duplicates && isset($this->parameters[$name])) {
-      // We have already added parameter(s) with this name, so add to the list
-      if (is_scalar($this->parameters[$name])) {
-        // This is the first duplicate, so transform scalar (string)
-        // into an array so we can add the duplicates
-        $this->parameters[$name] = array($this->parameters[$name]);
-      }
-
-      $this->parameters[$name][] = $value;
-    } else {
-      $this->parameters[$name] = $value;
-    }
-  }
-
-  public function get_parameter($name) {
-    return isset($this->parameters[$name]) ? $this->parameters[$name] : null;
-  }
-
-  public function get_parameters() {
-    return $this->parameters;
-  }
-
-  public function unset_parameter($name) {
-    unset($this->parameters[$name]);
-  }
-
-  /**
-   * The request parameters, sorted and concatenated into a normalized string.
-   * @return string
-   */
-  public function get_signable_parameters() {
-    // Grab all parameters
-    $params = $this->parameters;
-
-    // Remove oauth_signature if present
-    // Ref: Spec: 9.1.1 ("The oauth_signature parameter MUST be excluded.")
-    if (isset($params['oauth_signature'])) {
-      unset($params['oauth_signature']);
-    }
-
-    return OAuthUtil::build_http_query($params);
-  }
-
-  /**
-   * Returns the base string of this request
-   *
-   * The base string defined as the method, the url
-   * and the parameters (normalized), each urlencoded
-   * and the concated with &.
-   */
-  public function get_signature_base_string() {
-    $parts = array(
-      $this->get_normalized_http_method(),
-      $this->get_normalized_http_url(),
-      $this->get_signable_parameters()
-    );
-
-    $parts = OAuthUtil::urlencode_rfc3986($parts);
-
-    return implode('&', $parts);
-  }
-
-  /**
-   * just uppercases the http method
-   */
-  public function get_normalized_http_method() {
-    return strtoupper($this->http_method);
-  }
-
-  /**
-   * parses the url and rebuilds it to be
-   * scheme://host/path
-   */
-  public function get_normalized_http_url() {
-    $parts = parse_url($this->http_url);
-
-    $port = @$parts['port'];
-    $scheme = $parts['scheme'];
-    $host = $parts['host'];
-    $path = @$parts['path'];
-
-    $port or $port = ($scheme == 'https') ? '443' : '80';
-
-    if (($scheme == 'https' && $port != '443')
-        || ($scheme == 'http' && $port != '80')) {
-      $host = "$host:$port";
-    }
-    return "$scheme://$host$path";
-  }
-
-  /**
-   * builds a url usable for a GET request
-   */
-  public function to_url() {
-    $post_data = $this->to_postdata();
-    $out = $this->get_normalized_http_url();
-    if ($post_data) {
-      $out .= '?'.$post_data;
-    }
-    return $out;
-  }
-
-  /**
-   * builds the data one would send in a POST request
-   */
-  public function to_postdata() {
-    return OAuthUtil::build_http_query($this->parameters);
-  }
-
-  /**
-   * builds the Authorization: header
-   */
-  public function to_header($realm=null) {
-    $first = true;
-	if($realm) {
-      $out = 'Authorization: OAuth realm="' . OAuthUtil::urlencode_rfc3986($realm) . '"';
-      $first = false;
-    } else
-      $out = 'Authorization: OAuth';
-
-    $total = array();
-    foreach ($this->parameters as $k => $v) {
-      if (substr($k, 0, 5) != "oauth") continue;
-      if (is_array($v)) {
-        throw new OAuthException('Arrays not supported in headers');
-      }
-      $out .= ($first) ? ' ' : ',';
-      $out .= OAuthUtil::urlencode_rfc3986($k) .
-              '="' .
-              OAuthUtil::urlencode_rfc3986($v) .
-              '"';
-      $first = false;
-    }
-    return $out;
-  }
-
-  public function __toString() {
-    return $this->to_url();
-  }
-
-
-  public function sign_request($signature_method, $consumer, $token) {
-    $this->set_parameter(
-      "oauth_signature_method",
-      $signature_method->get_name(),
-      false
-    );
-    $signature = $this->build_signature($signature_method, $consumer, $token);
-    $this->set_parameter("oauth_signature", $signature, false);
-  }
-
-  public function build_signature($signature_method, $consumer, $token) {
-    $signature = $signature_method->build_signature($this, $consumer, $token);
-    return $signature;
-  }
-
-  /**
-   * util function: current timestamp
-   */
-  private static function generate_timestamp() {
-    return time();
-  }
-
-  /**
-   * util function: current nonce
-   */
-  private static function generate_nonce() {
-    $mt = microtime();
-    $rand = mt_rand();
-
-    return md5($mt . $rand); // md5s look nicer than numbers
-  }
-}
-
-class OAuthServer {
-  protected $timestamp_threshold = 300; // in seconds, five minutes
-  protected $version = '1.0';             // hi blaine
-  protected $signature_methods = array();
-
-  protected $data_store;
-
-  function __construct($data_store) {
-    $this->data_store = $data_store;
-  }
-
-  public function add_signature_method($signature_method) {
-    $this->signature_methods[$signature_method->get_name()] =
-      $signature_method;
-  }
-
-  // high level functions
-
-  /**
-   * process a request_token request
-   * returns the request token on success
-   */
-  public function fetch_request_token(&$request) {
-    $this->get_version($request);
-
-    $consumer = $this->get_consumer($request);
-
-    // no token required for the initial token request
-    $token = NULL;
-
-    $this->check_signature($request, $consumer, $token);
-
-    // Rev A change
-    $callback = $request->get_parameter('oauth_callback');
-    $new_token = $this->data_store->new_request_token($consumer, $callback);
-
-    return $new_token;
-  }
-
-  /**
-   * process an access_token request
-   * returns the access token on success
-   */
-  public function fetch_access_token(&$request) {
-    $this->get_version($request);
-
-    $consumer = $this->get_consumer($request);
-
-    // requires authorized request token
-    $token = $this->get_token($request, $consumer, "request");
-
-    $this->check_signature($request, $consumer, $token);
-
-    // Rev A change
-    $verifier = $request->get_parameter('oauth_verifier');
-    $new_token = $this->data_store->new_access_token($token, $consumer, $verifier);
-
-    return $new_token;
-  }
-
-  /**
-   * verify an api call, checks all the parameters
-   */
-  public function verify_request(&$request) {
-    $this->get_version($request);
-    $consumer = $this->get_consumer($request);
-    $token = $this->get_token($request, $consumer, "access");
-    $this->check_signature($request, $consumer, $token);
-    return array($consumer, $token);
-  }
-
-  // Internals from here
-  /**
-   * version 1
-   */
-  private function get_version(&$request) {
-    $version = $request->get_parameter("oauth_version");
-    if (!$version) {
-      // Service Providers MUST assume the protocol version to be 1.0 if this parameter is not present. 
-      // Chapter 7.0 ("Accessing Protected Ressources")
-      $version = '1.0';
-    }
-    if ($version !== $this->version) {
-      throw new OAuthException("OAuth version '$version' not supported");
-    }
-    return $version;
-  }
-
-  /**
-   * figure out the signature with some defaults
-   */
-  private function get_signature_method(&$request) {
-    $signature_method =
-        @$request->get_parameter("oauth_signature_method");
-
-    if (!$signature_method) {
-      // According to chapter 7 ("Accessing Protected Ressources") the signature-method
-      // parameter is required, and we can't just fallback to PLAINTEXT
-      throw new OAuthException('No signature method parameter. This parameter is required');
-    }
-
-    if (!in_array($signature_method,
-                  array_keys($this->signature_methods))) {
-      throw new OAuthException(
-        "Signature method '$signature_method' not supported " .
-        "try one of the following: " .
-        implode(", ", array_keys($this->signature_methods))
-      );
-    }
-    return $this->signature_methods[$signature_method];
-  }
-
-  /**
-   * try to find the consumer for the provided request's consumer key
-   */
-  private function get_consumer(&$request) {
-    $consumer_key = @$request->get_parameter("oauth_consumer_key");
-    if (!$consumer_key) {
-      throw new OAuthException("Invalid consumer key");
-    }
-
-    $consumer = $this->data_store->lookup_consumer($consumer_key);
-    if (!$consumer) {
-      throw new OAuthException("Invalid consumer");
-    }
-
-    return $consumer;
-  }
-
-  /**
-   * try to find the token for the provided request's token key
-   */
-  private function get_token(&$request, $consumer, $token_type="access") {
-    $token_field = @$request->get_parameter('oauth_token');
-    $token = $this->data_store->lookup_token(
-      $consumer, $token_type, $token_field
-    );
-    if (!$token) {
-      throw new OAuthException("Invalid $token_type token: $token_field");
-    }
-    return $token;
-  }
-
-  /**
-   * all-in-one function to check the signature on a request
-   * should guess the signature method appropriately
-   */
-  private function check_signature(&$request, $consumer, $token) {
-    // this should probably be in a different method
-    $timestamp = @$request->get_parameter('oauth_timestamp');
-    $nonce = @$request->get_parameter('oauth_nonce');
-
-    $this->check_timestamp($timestamp);
-    $this->check_nonce($consumer, $token, $nonce, $timestamp);
-
-    $signature_method = $this->get_signature_method($request);
-
-    $signature = $request->get_parameter('oauth_signature');
-    $valid_sig = $signature_method->check_signature(
-      $request,
-      $consumer,
-      $token,
-      $signature
-    );
-
-    if (!$valid_sig) {
-      throw new OAuthException("Invalid signature");
-    }
-  }
-
-  /**
-   * check that the timestamp is new enough
-   */
-  private function check_timestamp($timestamp) {
-    if( ! $timestamp )
-      throw new OAuthException(
-        'Missing timestamp parameter. The parameter is required'
-      );
-    
-    // verify that timestamp is recentish
-    $now = time();
-    if (abs($now - $timestamp) > $this->timestamp_threshold) {
-      throw new OAuthException(
-        "Expired timestamp, yours $timestamp, ours $now"
-      );
-    }
-  }
-
-  /**
-   * check that the nonce is not repeated
-   */
-  private function check_nonce($consumer, $token, $nonce, $timestamp) {
-    if( ! $nonce )
-      throw new OAuthException(
-        'Missing nonce parameter. The parameter is required'
-      );
-
-    // verify that the nonce is uniqueish
-    $found = $this->data_store->lookup_nonce(
-      $consumer,
-      $token,
-      $nonce,
-      $timestamp
-    );
-    if ($found) {
-      throw new OAuthException("Nonce already used: $nonce");
-    }
-  }
-
-}
-
-class OAuthDataStore {
-  function lookup_consumer($consumer_key) {
-    // implement me
-  }
-
-  function lookup_token($consumer, $token_type, $token) {
-    // implement me
-  }
-
-  function lookup_nonce($consumer, $token, $nonce, $timestamp) {
-    // implement me
-  }
-
-  function new_request_token($consumer, $callback = null) {
-    // return a new token attached to this consumer
-  }
-
-  function new_access_token($token, $consumer, $verifier = null) {
-    // return a new access token attached to this consumer
-    // for the user associated with this token if the request token
-    // is authorized
-    // should also invalidate the request token
-  }
-
-}
-
-class OAuthUtil {
-  public static function urlencode_rfc3986($input) {
-  if (is_array($input)) {
-    return array_map(array('OAuthUtil', 'urlencode_rfc3986'), $input);
-  } else if (is_scalar($input)) {
-    return str_replace(
-      '+',
-      ' ',
-      str_replace('%7E', '~', rawurlencode($input))
-    );
-  } else {
-    return '';
-  }
-}
-
-
-  // This decode function isn't taking into consideration the above
-  // modifications to the encoding process. However, this method doesn't
-  // seem to be used anywhere so leaving it as is.
-  public static function urldecode_rfc3986($string) {
-    return urldecode($string);
-  }
-
-  // Utility function for turning the Authorization: header into
-  // parameters, has to do some unescaping
-  // Can filter out any non-oauth parameters if needed (default behaviour)
-  public static function split_header($header, $only_allow_oauth_parameters = true) {
-    $pattern = '/(([-_a-z]*)=("([^"]*)"|([^,]*)),?)/';
-    $offset = 0;
-    $params = array();
-    while (preg_match($pattern, $header, $matches, PREG_OFFSET_CAPTURE, $offset) > 0) {
-      $match = $matches[0];
-      $header_name = $matches[2][0];
-      $header_content = (isset($matches[5])) ? $matches[5][0] : $matches[4][0];
-      if (preg_match('/^oauth_/', $header_name) || !$only_allow_oauth_parameters) {
-        $params[$header_name] = OAuthUtil::urldecode_rfc3986($header_content);
-      }
-      $offset = $match[1] + strlen($match[0]);
-    }
-
-    if (isset($params['realm'])) {
-      unset($params['realm']);
-    }
-
-    return $params;
-  }
-
-  // helper to try to sort out headers for people who aren't running apache
-  public static function get_headers() {
-    if (function_exists('apache_request_headers')) {
-      // we need this to get the actual Authorization: header
-      // because apache tends to tell us it doesn't exist
-      $headers = apache_request_headers();
-
-      // sanitize the output of apache_request_headers because
-      // we always want the keys to be Cased-Like-This and arh()
-      // returns the headers in the same case as they are in the
-      // request
-      $out = array();
-      foreach( $headers AS $key => $value ) {
-        $key = str_replace(
-            " ",
-            "-",
-            ucwords(strtolower(str_replace("-", " ", $key)))
-          );
-        $out[$key] = $value;
-      }
-    } else {
-      // otherwise we don't have apache and are just going to have to hope
-      // that $_SERVER actually contains what we need
-      $out = array();
-      if( isset($_SERVER['CONTENT_TYPE']) )
-        $out['Content-Type'] = $_SERVER['CONTENT_TYPE'];
-      if( isset($_ENV['CONTENT_TYPE']) )
-        $out['Content-Type'] = $_ENV['CONTENT_TYPE'];
-
-      foreach ($_SERVER as $key => $value) {
-        if (substr($key, 0, 5) == "HTTP_") {
-          // this is chaos, basically it is just there to capitalize the first
-          // letter of every word that is not an initial HTTP and strip HTTP
-          // code from przemek
-          $key = str_replace(
-            " ",
-            "-",
-            ucwords(strtolower(str_replace("_", " ", substr($key, 5))))
-          );
-          $out[$key] = $value;
-        }
-      }
-    }
-    return $out;
-  }
-
-  // This function takes a input like a=b&a=c&d=e and returns the parsed
-  // parameters like this
-  // array('a' => array('b','c'), 'd' => 'e')
-  public static function parse_parameters( $input ) {
-    if (!isset($input) || !$input) return array();
-
-    $pairs = explode('&', $input);
-
-    $parsed_parameters = array();
-    foreach ($pairs as $pair) {
-      $split = explode('=', $pair, 2);
-      $parameter = OAuthUtil::urldecode_rfc3986($split[0]);
-      $value = isset($split[1]) ? OAuthUtil::urldecode_rfc3986($split[1]) : '';
-
-      if (isset($parsed_parameters[$parameter])) {
-        // We have already recieved parameter(s) with this name, so add to the list
-        // of parameters with this name
-
-        if (is_scalar($parsed_parameters[$parameter])) {
-          // This is the first duplicate, so transform scalar (string) into an array
-          // so we can add the duplicates
-          $parsed_parameters[$parameter] = array($parsed_parameters[$parameter]);
-        }
-
-        $parsed_parameters[$parameter][] = $value;
-      } else {
-        $parsed_parameters[$parameter] = $value;
-      }
-    }
-    return $parsed_parameters;
-  }
-
-  public static function build_http_query($params) {
-    if (!$params) return '';
-
-    // Urlencode both keys and values
-    $keys = OAuthUtil::urlencode_rfc3986(array_keys($params));
-    $values = OAuthUtil::urlencode_rfc3986(array_values($params));
-    $params = array_combine($keys, $values);
-
-    // Parameters are sorted by name, using lexicographical byte value ordering.
-    // Ref: Spec: 9.1.1 (1)
-    uksort($params, 'strcmp');
-
-    $pairs = array();
-    foreach ($params as $parameter => $value) {
-      if (is_array($value)) {
-        // If two or more parameters share the same name, they are sorted by their value
-        // Ref: Spec: 9.1.1 (1)
-        natsort($value);
-        foreach ($value as $duplicate_value) {
-          $pairs[] = $parameter . '=' . $duplicate_value;
-        }
-      } else {
-        $pairs[] = $parameter . '=' . $value;
-      }
-    }
-    // For each parameter, the name is separated from the corresponding value by an '=' character (ASCII code 61)
-    // Each name-value pair is separated by an '&' character (ASCII code 38)
-    return implode('&', $pairs);
-  }
-}
-
-?>
diff --git a/tumblr/library/tumblroauth.php b/tumblr/library/tumblroauth.php
deleted file mode 100644
index 365744eb..00000000
--- a/tumblr/library/tumblroauth.php
+++ /dev/null
@@ -1,245 +0,0 @@
-http_status; }
-  function lastAPICall() { return $this->last_api_call; }
-
-  /**
-   * construct TumblrOAuth object
-   */
-  function __construct($consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL) {
-    $this->sha1_method = new OAuthSignatureMethod_HMAC_SHA1();
-    $this->consumer = new OAuthConsumer($consumer_key, $consumer_secret);
-    if (!empty($oauth_token) && !empty($oauth_token_secret)) {
-      $this->token = new OAuthConsumer($oauth_token, $oauth_token_secret);
-    } else {
-      $this->token = NULL;
-    }
-  }
-
-
-  /**
-   * Get a request_token from Tumblr
-   *
-   * @returns a key/value array containing oauth_token and oauth_token_secret
-   */
-  function getRequestToken($oauth_callback = NULL) {
-    $parameters = array();
-    if (!empty($oauth_callback)) {
-      $parameters['oauth_callback'] = $oauth_callback;
-    }
-    $request = $this->oAuthRequest($this->requestTokenURL(), 'GET', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * Get the authorize URL
-   *
-   * @returns a string
-   */
-  function getAuthorizeURL($token, $sign_in_with_tumblr = TRUE) {
-    if (is_array($token)) {
-      $token = $token['oauth_token'];
-    }
-    if (empty($sign_in_with_tumblr)) {
-      return $this->authorizeURL() . "?oauth_token={$token}";
-    } else {
-       return $this->authenticateURL() . "?oauth_token={$token}";
-    }
-  }
-
-  /**
-   * Exchange request token and secret for an access token and
-   * secret, to sign API calls.
-   *
-   * @returns array("oauth_token" => "the-access-token",
-   *                "oauth_token_secret" => "the-access-secret",
-   *                "user_id" => "9436992",
-   *                "screen_name" => "abraham")
-   */
-  function getAccessToken($oauth_verifier = FALSE) {
-    $parameters = array();
-    if (!empty($oauth_verifier)) {
-      $parameters['oauth_verifier'] = $oauth_verifier;
-    }
-    $request = $this->oAuthRequest($this->accessTokenURL(), 'GET', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * One time exchange of username and password for access token and secret.
-   *
-   * @returns array("oauth_token" => "the-access-token",
-   *                "oauth_token_secret" => "the-access-secret",
-   *                "user_id" => "9436992",
-   *                "screen_name" => "abraham",
-   *                "x_auth_expires" => "0")
-   */
-  function getXAuthToken($username, $password) {
-    $parameters = array();
-    $parameters['x_auth_username'] = $username;
-    $parameters['x_auth_password'] = $password;
-    $parameters['x_auth_mode'] = 'client_auth';
-    $request = $this->oAuthRequest($this->accessTokenURL(), 'POST', $parameters);
-    $token = OAuthUtil::parse_parameters($request);
-    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
-    return $token;
-  }
-
-  /**
-   * GET wrapper for oAuthRequest.
-   */
-  function get($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'GET', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-
-  /**
-   * POST wrapper for oAuthRequest.
-   */
-  function post($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'POST', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-
-  /**
-   * DELETE wrapper for oAuthReqeust.
-   */
-  function delete($url, $parameters = array()) {
-    $response = $this->oAuthRequest($url, 'DELETE', $parameters);
-    if ($this->format === 'json' && $this->decode_json) {
-      return json_decode($response);
-    }
-    return $response;
-  }
-
-  /**
-   * Format and sign an OAuth / API request
-   */
-  function oAuthRequest($url, $method, $parameters) {
-    if (strrpos($url, 'https://') !== 0 && strrpos($url, 'http://') !== 0) {
-      $url = "{$this->host}{$url}";
-    }
-    $request = OAuthRequest::from_consumer_and_token($this->consumer, $this->token, $method, $url, $parameters);
-    $request->sign_request($this->sha1_method, $this->consumer, $this->token);
-    switch ($method) {
-    case 'GET':
-      return $this->http($request->to_url(), 'GET');
-    default:
-      return $this->http($request->get_normalized_http_url(), $method, $request->to_postdata());
-    }
-  }
-
-  /**
-   * Make an HTTP request
-   *
-   * @return API results
-   */
-  function http($url, $method, $postfields = NULL) {
-    $this->http_info = array();
-    $ci = curl_init();
-    /* Curl settings */
-    curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
-    curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
-    curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
-    curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
-    curl_setopt($ci, CURLOPT_HTTPHEADER, array('Expect:'));
-    curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
-    curl_setopt($ci, CURLOPT_HEADERFUNCTION, array($this, 'getHeader'));
-    curl_setopt($ci, CURLOPT_HEADER, FALSE);
-
-    switch ($method) {
-      case 'POST':
-        curl_setopt($ci, CURLOPT_POST, TRUE);
-        if (!empty($postfields)) {
-          curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
-        }
-        break;
-      case 'DELETE':
-        curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
-        if (!empty($postfields)) {
-          $url = "{$url}?{$postfields}";
-        }
-    }
-
-    curl_setopt($ci, CURLOPT_URL, $url);
-    $response = curl_exec($ci);
-    $this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
-    $this->http_info = array_merge($this->http_info, curl_getinfo($ci));
-    $this->url = $url;
-    curl_close ($ci);
-    return $response;
-  }
-
-  /**
-   * Get the header info to store.
-   */
-  function getHeader($ch, $header) {
-    $i = strpos($header, ':');
-    if (!empty($i)) {
-      $key = str_replace('-', '_', strtolower(substr($header, 0, $i)));
-      $value = trim(substr($header, $i + 2));
-      $this->http_header[$key] = $value;
-    }
-    return strlen($header);
-  }
-}
diff --git a/tumblr/tumblr.php b/tumblr/tumblr.php
index 8f258f56..20a27f45 100644
--- a/tumblr/tumblr.php
+++ b/tumblr/tumblr.php
@@ -7,7 +7,8 @@
  * Author: Michael Vogel 
  */
 
-require_once __DIR__ . DIRECTORY_SEPARATOR . 'library' . DIRECTORY_SEPARATOR . 'tumblroauth.php';
+require_once 'library/OAuth1.php';
+require_once 'addon/tumblr/tumblroauth/tumblroauth.php';
 
 use Friendica\Content\Text\BBCode;
 use Friendica\Core\Addon;
diff --git a/tumblr/tumblroauth/OAuth.php b/tumblr/tumblroauth/OAuth.php
new file mode 100644
index 00000000..982aaa5d
--- /dev/null
+++ b/tumblr/tumblroauth/OAuth.php
@@ -0,0 +1,874 @@
+key = $key;
+    $this->secret = $secret;
+    $this->callback_url = $callback_url;
+  }
+
+  function __toString() {
+    return "OAuthConsumer[key=$this->key,secret=$this->secret]";
+  }
+}
+
+class OAuthToken {
+  // access tokens and request tokens
+  public $key;
+  public $secret;
+
+  /**
+   * key = the token
+   * secret = the token secret
+   */
+  function __construct($key, $secret) {
+    $this->key = $key;
+    $this->secret = $secret;
+  }
+
+  /**
+   * generates the basic string serialization of a token that a server
+   * would respond to request_token and access_token calls with
+   */
+  function to_string() {
+    return "oauth_token=" .
+           OAuthUtil::urlencode_rfc3986($this->key) .
+           "&oauth_token_secret=" .
+           OAuthUtil::urlencode_rfc3986($this->secret);
+  }
+
+  function __toString() {
+    return $this->to_string();
+  }
+}
+
+/**
+ * A class for implementing a Signature Method
+ * See section 9 ("Signing Requests") in the spec
+ */
+abstract class OAuthSignatureMethod {
+  /**
+   * Needs to return the name of the Signature Method (ie HMAC-SHA1)
+   * @return string
+   */
+  abstract public function get_name();
+
+  /**
+   * Build up the signature
+   * NOTE: The output of this function MUST NOT be urlencoded.
+   * the encoding is handled in OAuthRequest when the final
+   * request is serialized
+   * @param OAuthRequest $request
+   * @param OAuthConsumer $consumer
+   * @param OAuthToken $token
+   * @return string
+   */
+  abstract public function build_signature($request, $consumer, $token);
+
+  /**
+   * Verifies that a given signature is correct
+   * @param OAuthRequest $request
+   * @param OAuthConsumer $consumer
+   * @param OAuthToken $token
+   * @param string $signature
+   * @return bool
+   */
+  public function check_signature($request, $consumer, $token, $signature) {
+    $built = $this->build_signature($request, $consumer, $token);
+    return $built == $signature;
+  }
+}
+
+/**
+ * The HMAC-SHA1 signature method uses the HMAC-SHA1 signature algorithm as defined in [RFC2104] 
+ * where the Signature Base String is the text and the key is the concatenated values (each first 
+ * encoded per Parameter Encoding) of the Consumer Secret and Token Secret, separated by an '&' 
+ * character (ASCII code 38) even if empty.
+ *   - Chapter 9.2 ("HMAC-SHA1")
+ */
+class OAuthSignatureMethod_HMAC_SHA1 extends OAuthSignatureMethod {
+  function get_name() {
+    return "HMAC-SHA1";
+  }
+
+  public function build_signature($request, $consumer, $token) {
+    $base_string = $request->get_signature_base_string();
+    $request->base_string = $base_string;
+
+    $key_parts = array(
+      $consumer->secret,
+      ($token) ? $token->secret : ""
+    );
+
+    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
+    $key = implode('&', $key_parts);
+
+    return base64_encode(hash_hmac('sha1', $base_string, $key, true));
+  }
+}
+
+/**
+ * The PLAINTEXT method does not provide any security protection and SHOULD only be used 
+ * over a secure channel such as HTTPS. It does not use the Signature Base String.
+ *   - Chapter 9.4 ("PLAINTEXT")
+ */
+class OAuthSignatureMethod_PLAINTEXT extends OAuthSignatureMethod {
+  public function get_name() {
+    return "PLAINTEXT";
+  }
+
+  /**
+   * oauth_signature is set to the concatenated encoded values of the Consumer Secret and 
+   * Token Secret, separated by a '&' character (ASCII code 38), even if either secret is 
+   * empty. The result MUST be encoded again.
+   *   - Chapter 9.4.1 ("Generating Signatures")
+   *
+   * Please note that the second encoding MUST NOT happen in the SignatureMethod, as
+   * OAuthRequest handles this!
+   */
+  public function build_signature($request, $consumer, $token) {
+    $key_parts = array(
+      $consumer->secret,
+      ($token) ? $token->secret : ""
+    );
+
+    $key_parts = OAuthUtil::urlencode_rfc3986($key_parts);
+    $key = implode('&', $key_parts);
+    $request->base_string = $key;
+
+    return $key;
+  }
+}
+
+/**
+ * The RSA-SHA1 signature method uses the RSASSA-PKCS1-v1_5 signature algorithm as defined in 
+ * [RFC3447] section 8.2 (more simply known as PKCS#1), using SHA-1 as the hash function for 
+ * EMSA-PKCS1-v1_5. It is assumed that the Consumer has provided its RSA public key in a 
+ * verified way to the Service Provider, in a manner which is beyond the scope of this 
+ * specification.
+ *   - Chapter 9.3 ("RSA-SHA1")
+ */
+abstract class OAuthSignatureMethod_RSA_SHA1 extends OAuthSignatureMethod {
+  public function get_name() {
+    return "RSA-SHA1";
+  }
+
+  // Up to the SP to implement this lookup of keys. Possible ideas are:
+  // (1) do a lookup in a table of trusted certs keyed off of consumer
+  // (2) fetch via http using a url provided by the requester
+  // (3) some sort of specific discovery code based on request
+  //
+  // Either way should return a string representation of the certificate
+  protected abstract function fetch_public_cert(&$request);
+
+  // Up to the SP to implement this lookup of keys. Possible ideas are:
+  // (1) do a lookup in a table of trusted certs keyed off of consumer
+  //
+  // Either way should return a string representation of the certificate
+  protected abstract function fetch_private_cert(&$request);
+
+  public function build_signature($request, $consumer, $token) {
+    $base_string = $request->get_signature_base_string();
+    $request->base_string = $base_string;
+
+    // Fetch the private key cert based on the request
+    $cert = $this->fetch_private_cert($request);
+
+    // Pull the private key ID from the certificate
+    $privatekeyid = openssl_get_privatekey($cert);
+
+    // Sign using the key
+    $ok = openssl_sign($base_string, $signature, $privatekeyid);
+
+    // Release the key resource
+    openssl_free_key($privatekeyid);
+
+    return base64_encode($signature);
+  }
+
+  public function check_signature($request, $consumer, $token, $signature) {
+    $decoded_sig = base64_decode($signature);
+
+    $base_string = $request->get_signature_base_string();
+
+    // Fetch the public key cert based on the request
+    $cert = $this->fetch_public_cert($request);
+
+    // Pull the public key ID from the certificate
+    $publickeyid = openssl_get_publickey($cert);
+
+    // Check the computed signature against the one passed in the query
+    $ok = openssl_verify($base_string, $decoded_sig, $publickeyid);
+
+    // Release the key resource
+    openssl_free_key($publickeyid);
+
+    return $ok == 1;
+  }
+}
+
+class OAuthRequest {
+  private $parameters;
+  private $http_method;
+  private $http_url;
+  // for debug purposes
+  public $base_string;
+  public static $version = '1.0';
+  public static $POST_INPUT = 'php://input';
+
+  function __construct($http_method, $http_url, $parameters=NULL) {
+    @$parameters or $parameters = array();
+    $parameters = array_merge( OAuthUtil::parse_parameters(parse_url($http_url, PHP_URL_QUERY)), $parameters);
+    $this->parameters = $parameters;
+    $this->http_method = $http_method;
+    $this->http_url = $http_url;
+  }
+
+
+  /**
+   * attempt to build up a request from what was passed to the server
+   */
+  public static function from_request($http_method=NULL, $http_url=NULL, $parameters=NULL) {
+    $scheme = (!isset($_SERVER['HTTPS']) || $_SERVER['HTTPS'] != "on")
+              ? 'http'
+              : 'https';
+    @$http_url or $http_url = $scheme .
+                              '://' . $_SERVER['HTTP_HOST'] .
+                              ':' .
+                              $_SERVER['SERVER_PORT'] .
+                              $_SERVER['REQUEST_URI'];
+    @$http_method or $http_method = $_SERVER['REQUEST_METHOD'];
+
+    // We weren't handed any parameters, so let's find the ones relevant to
+    // this request.
+    // If you run XML-RPC or similar you should use this to provide your own
+    // parsed parameter-list
+    if (!$parameters) {
+      // Find request headers
+      $request_headers = OAuthUtil::get_headers();
+
+      // Parse the query-string to find GET parameters
+      $parameters = OAuthUtil::parse_parameters($_SERVER['QUERY_STRING']);
+
+      // It's a POST request of the proper content-type, so parse POST
+      // parameters and add those overriding any duplicates from GET
+      if ($http_method == "POST"
+          && @strstr($request_headers["Content-Type"],
+                     "application/x-www-form-urlencoded")
+          ) {
+        $post_data = OAuthUtil::parse_parameters(
+          file_get_contents(self::$POST_INPUT)
+        );
+        $parameters = array_merge($parameters, $post_data);
+      }
+
+      // We have a Authorization-header with OAuth data. Parse the header
+      // and add those overriding any duplicates from GET or POST
+      if (@substr($request_headers['Authorization'], 0, 6) == "OAuth ") {
+        $header_parameters = OAuthUtil::split_header(
+          $request_headers['Authorization']
+        );
+        $parameters = array_merge($parameters, $header_parameters);
+      }
+
+    }
+
+    return new OAuthRequest($http_method, $http_url, $parameters);
+  }
+
+  /**
+   * pretty much a helper function to set up the request
+   */
+  public static function from_consumer_and_token($consumer, $token, $http_method, $http_url, $parameters=NULL) {
+    @$parameters or $parameters = array();
+    $defaults = array("oauth_version" => OAuthRequest::$version,
+                      "oauth_nonce" => OAuthRequest::generate_nonce(),
+                      "oauth_timestamp" => OAuthRequest::generate_timestamp(),
+                      "oauth_consumer_key" => $consumer->key);
+    if ($token)
+      $defaults['oauth_token'] = $token->key;
+
+    $parameters = array_merge($defaults, $parameters);
+
+    return new OAuthRequest($http_method, $http_url, $parameters);
+  }
+
+  public function set_parameter($name, $value, $allow_duplicates = true) {
+    if ($allow_duplicates && isset($this->parameters[$name])) {
+      // We have already added parameter(s) with this name, so add to the list
+      if (is_scalar($this->parameters[$name])) {
+        // This is the first duplicate, so transform scalar (string)
+        // into an array so we can add the duplicates
+        $this->parameters[$name] = array($this->parameters[$name]);
+      }
+
+      $this->parameters[$name][] = $value;
+    } else {
+      $this->parameters[$name] = $value;
+    }
+  }
+
+  public function get_parameter($name) {
+    return isset($this->parameters[$name]) ? $this->parameters[$name] : null;
+  }
+
+  public function get_parameters() {
+    return $this->parameters;
+  }
+
+  public function unset_parameter($name) {
+    unset($this->parameters[$name]);
+  }
+
+  /**
+   * The request parameters, sorted and concatenated into a normalized string.
+   * @return string
+   */
+  public function get_signable_parameters() {
+    // Grab all parameters
+    $params = $this->parameters;
+
+    // Remove oauth_signature if present
+    // Ref: Spec: 9.1.1 ("The oauth_signature parameter MUST be excluded.")
+    if (isset($params['oauth_signature'])) {
+      unset($params['oauth_signature']);
+    }
+
+    return OAuthUtil::build_http_query($params);
+  }
+
+  /**
+   * Returns the base string of this request
+   *
+   * The base string defined as the method, the url
+   * and the parameters (normalized), each urlencoded
+   * and the concated with &.
+   */
+  public function get_signature_base_string() {
+    $parts = array(
+      $this->get_normalized_http_method(),
+      $this->get_normalized_http_url(),
+      $this->get_signable_parameters()
+    );
+
+    $parts = OAuthUtil::urlencode_rfc3986($parts);
+
+    return implode('&', $parts);
+  }
+
+  /**
+   * just uppercases the http method
+   */
+  public function get_normalized_http_method() {
+    return strtoupper($this->http_method);
+  }
+
+  /**
+   * parses the url and rebuilds it to be
+   * scheme://host/path
+   */
+  public function get_normalized_http_url() {
+    $parts = parse_url($this->http_url);
+
+    $port = @$parts['port'];
+    $scheme = $parts['scheme'];
+    $host = $parts['host'];
+    $path = @$parts['path'];
+
+    $port or $port = ($scheme == 'https') ? '443' : '80';
+
+    if (($scheme == 'https' && $port != '443')
+        || ($scheme == 'http' && $port != '80')) {
+      $host = "$host:$port";
+    }
+    return "$scheme://$host$path";
+  }
+
+  /**
+   * builds a url usable for a GET request
+   */
+  public function to_url() {
+    $post_data = $this->to_postdata();
+    $out = $this->get_normalized_http_url();
+    if ($post_data) {
+      $out .= '?'.$post_data;
+    }
+    return $out;
+  }
+
+  /**
+   * builds the data one would send in a POST request
+   */
+  public function to_postdata() {
+    return OAuthUtil::build_http_query($this->parameters);
+  }
+
+  /**
+   * builds the Authorization: header
+   */
+  public function to_header($realm=null) {
+    $first = true;
+	if($realm) {
+      $out = 'Authorization: OAuth realm="' . OAuthUtil::urlencode_rfc3986($realm) . '"';
+      $first = false;
+    } else
+      $out = 'Authorization: OAuth';
+
+    $total = array();
+    foreach ($this->parameters as $k => $v) {
+      if (substr($k, 0, 5) != "oauth") continue;
+      if (is_array($v)) {
+        throw new OAuthException('Arrays not supported in headers');
+      }
+      $out .= ($first) ? ' ' : ',';
+      $out .= OAuthUtil::urlencode_rfc3986($k) .
+              '="' .
+              OAuthUtil::urlencode_rfc3986($v) .
+              '"';
+      $first = false;
+    }
+    return $out;
+  }
+
+  public function __toString() {
+    return $this->to_url();
+  }
+
+
+  public function sign_request($signature_method, $consumer, $token) {
+    $this->set_parameter(
+      "oauth_signature_method",
+      $signature_method->get_name(),
+      false
+    );
+    $signature = $this->build_signature($signature_method, $consumer, $token);
+    $this->set_parameter("oauth_signature", $signature, false);
+  }
+
+  public function build_signature($signature_method, $consumer, $token) {
+    $signature = $signature_method->build_signature($this, $consumer, $token);
+    return $signature;
+  }
+
+  /**
+   * util function: current timestamp
+   */
+  private static function generate_timestamp() {
+    return time();
+  }
+
+  /**
+   * util function: current nonce
+   */
+  private static function generate_nonce() {
+    $mt = microtime();
+    $rand = mt_rand();
+
+    return md5($mt . $rand); // md5s look nicer than numbers
+  }
+}
+
+class OAuthServer {
+  protected $timestamp_threshold = 300; // in seconds, five minutes
+  protected $version = '1.0';             // hi blaine
+  protected $signature_methods = array();
+
+  protected $data_store;
+
+  function __construct($data_store) {
+    $this->data_store = $data_store;
+  }
+
+  public function add_signature_method($signature_method) {
+    $this->signature_methods[$signature_method->get_name()] =
+      $signature_method;
+  }
+
+  // high level functions
+
+  /**
+   * process a request_token request
+   * returns the request token on success
+   */
+  public function fetch_request_token(&$request) {
+    $this->get_version($request);
+
+    $consumer = $this->get_consumer($request);
+
+    // no token required for the initial token request
+    $token = NULL;
+
+    $this->check_signature($request, $consumer, $token);
+
+    // Rev A change
+    $callback = $request->get_parameter('oauth_callback');
+    $new_token = $this->data_store->new_request_token($consumer, $callback);
+
+    return $new_token;
+  }
+
+  /**
+   * process an access_token request
+   * returns the access token on success
+   */
+  public function fetch_access_token(&$request) {
+    $this->get_version($request);
+
+    $consumer = $this->get_consumer($request);
+
+    // requires authorized request token
+    $token = $this->get_token($request, $consumer, "request");
+
+    $this->check_signature($request, $consumer, $token);
+
+    // Rev A change
+    $verifier = $request->get_parameter('oauth_verifier');
+    $new_token = $this->data_store->new_access_token($token, $consumer, $verifier);
+
+    return $new_token;
+  }
+
+  /**
+   * verify an api call, checks all the parameters
+   */
+  public function verify_request(&$request) {
+    $this->get_version($request);
+    $consumer = $this->get_consumer($request);
+    $token = $this->get_token($request, $consumer, "access");
+    $this->check_signature($request, $consumer, $token);
+    return array($consumer, $token);
+  }
+
+  // Internals from here
+  /**
+   * version 1
+   */
+  private function get_version(&$request) {
+    $version = $request->get_parameter("oauth_version");
+    if (!$version) {
+      // Service Providers MUST assume the protocol version to be 1.0 if this parameter is not present. 
+      // Chapter 7.0 ("Accessing Protected Ressources")
+      $version = '1.0';
+    }
+    if ($version !== $this->version) {
+      throw new OAuthException("OAuth version '$version' not supported");
+    }
+    return $version;
+  }
+
+  /**
+   * figure out the signature with some defaults
+   */
+  private function get_signature_method(&$request) {
+    $signature_method =
+        @$request->get_parameter("oauth_signature_method");
+
+    if (!$signature_method) {
+      // According to chapter 7 ("Accessing Protected Ressources") the signature-method
+      // parameter is required, and we can't just fallback to PLAINTEXT
+      throw new OAuthException('No signature method parameter. This parameter is required');
+    }
+
+    if (!in_array($signature_method,
+                  array_keys($this->signature_methods))) {
+      throw new OAuthException(
+        "Signature method '$signature_method' not supported " .
+        "try one of the following: " .
+        implode(", ", array_keys($this->signature_methods))
+      );
+    }
+    return $this->signature_methods[$signature_method];
+  }
+
+  /**
+   * try to find the consumer for the provided request's consumer key
+   */
+  private function get_consumer(&$request) {
+    $consumer_key = @$request->get_parameter("oauth_consumer_key");
+    if (!$consumer_key) {
+      throw new OAuthException("Invalid consumer key");
+    }
+
+    $consumer = $this->data_store->lookup_consumer($consumer_key);
+    if (!$consumer) {
+      throw new OAuthException("Invalid consumer");
+    }
+
+    return $consumer;
+  }
+
+  /**
+   * try to find the token for the provided request's token key
+   */
+  private function get_token(&$request, $consumer, $token_type="access") {
+    $token_field = @$request->get_parameter('oauth_token');
+    $token = $this->data_store->lookup_token(
+      $consumer, $token_type, $token_field
+    );
+    if (!$token) {
+      throw new OAuthException("Invalid $token_type token: $token_field");
+    }
+    return $token;
+  }
+
+  /**
+   * all-in-one function to check the signature on a request
+   * should guess the signature method appropriately
+   */
+  private function check_signature(&$request, $consumer, $token) {
+    // this should probably be in a different method
+    $timestamp = @$request->get_parameter('oauth_timestamp');
+    $nonce = @$request->get_parameter('oauth_nonce');
+
+    $this->check_timestamp($timestamp);
+    $this->check_nonce($consumer, $token, $nonce, $timestamp);
+
+    $signature_method = $this->get_signature_method($request);
+
+    $signature = $request->get_parameter('oauth_signature');
+    $valid_sig = $signature_method->check_signature(
+      $request,
+      $consumer,
+      $token,
+      $signature
+    );
+
+    if (!$valid_sig) {
+      throw new OAuthException("Invalid signature");
+    }
+  }
+
+  /**
+   * check that the timestamp is new enough
+   */
+  private function check_timestamp($timestamp) {
+    if( ! $timestamp )
+      throw new OAuthException(
+        'Missing timestamp parameter. The parameter is required'
+      );
+    
+    // verify that timestamp is recentish
+    $now = time();
+    if (abs($now - $timestamp) > $this->timestamp_threshold) {
+      throw new OAuthException(
+        "Expired timestamp, yours $timestamp, ours $now"
+      );
+    }
+  }
+
+  /**
+   * check that the nonce is not repeated
+   */
+  private function check_nonce($consumer, $token, $nonce, $timestamp) {
+    if( ! $nonce )
+      throw new OAuthException(
+        'Missing nonce parameter. The parameter is required'
+      );
+
+    // verify that the nonce is uniqueish
+    $found = $this->data_store->lookup_nonce(
+      $consumer,
+      $token,
+      $nonce,
+      $timestamp
+    );
+    if ($found) {
+      throw new OAuthException("Nonce already used: $nonce");
+    }
+  }
+
+}
+
+class OAuthDataStore {
+  function lookup_consumer($consumer_key) {
+    // implement me
+  }
+
+  function lookup_token($consumer, $token_type, $token) {
+    // implement me
+  }
+
+  function lookup_nonce($consumer, $token, $nonce, $timestamp) {
+    // implement me
+  }
+
+  function new_request_token($consumer, $callback = null) {
+    // return a new token attached to this consumer
+  }
+
+  function new_access_token($token, $consumer, $verifier = null) {
+    // return a new access token attached to this consumer
+    // for the user associated with this token if the request token
+    // is authorized
+    // should also invalidate the request token
+  }
+
+}
+
+class OAuthUtil {
+  public static function urlencode_rfc3986($input) {
+  if (is_array($input)) {
+    return array_map(array('OAuthUtil', 'urlencode_rfc3986'), $input);
+  } else if (is_scalar($input)) {
+    return str_replace(
+      '+',
+      ' ',
+      str_replace('%7E', '~', rawurlencode($input))
+    );
+  } else {
+    return '';
+  }
+}
+
+
+  // This decode function isn't taking into consideration the above
+  // modifications to the encoding process. However, this method doesn't
+  // seem to be used anywhere so leaving it as is.
+  public static function urldecode_rfc3986($string) {
+    return urldecode($string);
+  }
+
+  // Utility function for turning the Authorization: header into
+  // parameters, has to do some unescaping
+  // Can filter out any non-oauth parameters if needed (default behaviour)
+  public static function split_header($header, $only_allow_oauth_parameters = true) {
+    $pattern = '/(([-_a-z]*)=("([^"]*)"|([^,]*)),?)/';
+    $offset = 0;
+    $params = array();
+    while (preg_match($pattern, $header, $matches, PREG_OFFSET_CAPTURE, $offset) > 0) {
+      $match = $matches[0];
+      $header_name = $matches[2][0];
+      $header_content = (isset($matches[5])) ? $matches[5][0] : $matches[4][0];
+      if (preg_match('/^oauth_/', $header_name) || !$only_allow_oauth_parameters) {
+        $params[$header_name] = OAuthUtil::urldecode_rfc3986($header_content);
+      }
+      $offset = $match[1] + strlen($match[0]);
+    }
+
+    if (isset($params['realm'])) {
+      unset($params['realm']);
+    }
+
+    return $params;
+  }
+
+  // helper to try to sort out headers for people who aren't running apache
+  public static function get_headers() {
+    if (function_exists('apache_request_headers')) {
+      // we need this to get the actual Authorization: header
+      // because apache tends to tell us it doesn't exist
+      $headers = apache_request_headers();
+
+      // sanitize the output of apache_request_headers because
+      // we always want the keys to be Cased-Like-This and arh()
+      // returns the headers in the same case as they are in the
+      // request
+      $out = array();
+      foreach( $headers AS $key => $value ) {
+        $key = str_replace(
+            " ",
+            "-",
+            ucwords(strtolower(str_replace("-", " ", $key)))
+          );
+        $out[$key] = $value;
+      }
+    } else {
+      // otherwise we don't have apache and are just going to have to hope
+      // that $_SERVER actually contains what we need
+      $out = array();
+      if( isset($_SERVER['CONTENT_TYPE']) )
+        $out['Content-Type'] = $_SERVER['CONTENT_TYPE'];
+      if( isset($_ENV['CONTENT_TYPE']) )
+        $out['Content-Type'] = $_ENV['CONTENT_TYPE'];
+
+      foreach ($_SERVER as $key => $value) {
+        if (substr($key, 0, 5) == "HTTP_") {
+          // this is chaos, basically it is just there to capitalize the first
+          // letter of every word that is not an initial HTTP and strip HTTP
+          // code from przemek
+          $key = str_replace(
+            " ",
+            "-",
+            ucwords(strtolower(str_replace("_", " ", substr($key, 5))))
+          );
+          $out[$key] = $value;
+        }
+      }
+    }
+    return $out;
+  }
+
+  // This function takes a input like a=b&a=c&d=e and returns the parsed
+  // parameters like this
+  // array('a' => array('b','c'), 'd' => 'e')
+  public static function parse_parameters( $input ) {
+    if (!isset($input) || !$input) return array();
+
+    $pairs = explode('&', $input);
+
+    $parsed_parameters = array();
+    foreach ($pairs as $pair) {
+      $split = explode('=', $pair, 2);
+      $parameter = OAuthUtil::urldecode_rfc3986($split[0]);
+      $value = isset($split[1]) ? OAuthUtil::urldecode_rfc3986($split[1]) : '';
+
+      if (isset($parsed_parameters[$parameter])) {
+        // We have already recieved parameter(s) with this name, so add to the list
+        // of parameters with this name
+
+        if (is_scalar($parsed_parameters[$parameter])) {
+          // This is the first duplicate, so transform scalar (string) into an array
+          // so we can add the duplicates
+          $parsed_parameters[$parameter] = array($parsed_parameters[$parameter]);
+        }
+
+        $parsed_parameters[$parameter][] = $value;
+      } else {
+        $parsed_parameters[$parameter] = $value;
+      }
+    }
+    return $parsed_parameters;
+  }
+
+  public static function build_http_query($params) {
+    if (!$params) return '';
+
+    // Urlencode both keys and values
+    $keys = OAuthUtil::urlencode_rfc3986(array_keys($params));
+    $values = OAuthUtil::urlencode_rfc3986(array_values($params));
+    $params = array_combine($keys, $values);
+
+    // Parameters are sorted by name, using lexicographical byte value ordering.
+    // Ref: Spec: 9.1.1 (1)
+    uksort($params, 'strcmp');
+
+    $pairs = array();
+    foreach ($params as $parameter => $value) {
+      if (is_array($value)) {
+        // If two or more parameters share the same name, they are sorted by their value
+        // Ref: Spec: 9.1.1 (1)
+        natsort($value);
+        foreach ($value as $duplicate_value) {
+          $pairs[] = $parameter . '=' . $duplicate_value;
+        }
+      } else {
+        $pairs[] = $parameter . '=' . $value;
+      }
+    }
+    // For each parameter, the name is separated from the corresponding value by an '=' character (ASCII code 61)
+    // Each name-value pair is separated by an '&' character (ASCII code 38)
+    return implode('&', $pairs);
+  }
+}
+
+?>
diff --git a/tumblr/tumblroauth/tumblroauth.php b/tumblr/tumblroauth/tumblroauth.php
new file mode 100644
index 00000000..3c6f13c1
--- /dev/null
+++ b/tumblr/tumblroauth/tumblroauth.php
@@ -0,0 +1,245 @@
+http_status; }
+  function lastAPICall() { return $this->last_api_call; }
+
+  /**
+   * construct TumblrOAuth object
+   */
+  function __construct($consumer_key, $consumer_secret, $oauth_token = NULL, $oauth_token_secret = NULL) {
+    $this->sha1_method = new OAuthSignatureMethod_HMAC_SHA1();
+    $this->consumer = new OAuthConsumer($consumer_key, $consumer_secret);
+    if (!empty($oauth_token) && !empty($oauth_token_secret)) {
+      $this->token = new OAuthConsumer($oauth_token, $oauth_token_secret);
+    } else {
+      $this->token = NULL;
+    }
+  }
+
+
+  /**
+   * Get a request_token from Tumblr
+   *
+   * @returns a key/value array containing oauth_token and oauth_token_secret
+   */
+  function getRequestToken($oauth_callback = NULL) {
+    $parameters = array();
+    if (!empty($oauth_callback)) {
+      $parameters['oauth_callback'] = $oauth_callback;
+    } 
+    $request = $this->oAuthRequest($this->requestTokenURL(), 'GET', $parameters);
+    $token = OAuthUtil::parse_parameters($request);
+    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
+    return $token;
+  }
+
+  /**
+   * Get the authorize URL
+   *
+   * @returns a string
+   */
+  function getAuthorizeURL($token, $sign_in_with_tumblr = TRUE) {
+    if (is_array($token)) {
+      $token = $token['oauth_token'];
+    }
+    if (empty($sign_in_with_tumblr)) {
+      return $this->authorizeURL() . "?oauth_token={$token}";
+    } else {
+       return $this->authenticateURL() . "?oauth_token={$token}";
+    }
+  }
+
+  /**
+   * Exchange request token and secret for an access token and
+   * secret, to sign API calls.
+   *
+   * @returns array("oauth_token" => "the-access-token",
+   *                "oauth_token_secret" => "the-access-secret",
+   *                "user_id" => "9436992",
+   *                "screen_name" => "abraham")
+   */
+  function getAccessToken($oauth_verifier = FALSE) {
+    $parameters = array();
+    if (!empty($oauth_verifier)) {
+      $parameters['oauth_verifier'] = $oauth_verifier;
+    }
+    $request = $this->oAuthRequest($this->accessTokenURL(), 'GET', $parameters);
+    $token = OAuthUtil::parse_parameters($request);
+    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
+    return $token;
+  }
+
+  /**
+   * One time exchange of username and password for access token and secret.
+   *
+   * @returns array("oauth_token" => "the-access-token",
+   *                "oauth_token_secret" => "the-access-secret",
+   *                "user_id" => "9436992",
+   *                "screen_name" => "abraham",
+   *                "x_auth_expires" => "0")
+   */  
+  function getXAuthToken($username, $password) {
+    $parameters = array();
+    $parameters['x_auth_username'] = $username;
+    $parameters['x_auth_password'] = $password;
+    $parameters['x_auth_mode'] = 'client_auth';
+    $request = $this->oAuthRequest($this->accessTokenURL(), 'POST', $parameters);
+    $token = OAuthUtil::parse_parameters($request);
+    $this->token = new OAuthConsumer($token['oauth_token'], $token['oauth_token_secret']);
+    return $token;
+  }
+
+  /**
+   * GET wrapper for oAuthRequest.
+   */
+  function get($url, $parameters = array()) {
+    $response = $this->oAuthRequest($url, 'GET', $parameters);
+    if ($this->format === 'json' && $this->decode_json) {
+      return json_decode($response);
+    }
+    return $response;
+  }
+  
+  /**
+   * POST wrapper for oAuthRequest.
+   */
+  function post($url, $parameters = array()) {
+    $response = $this->oAuthRequest($url, 'POST', $parameters);
+    if ($this->format === 'json' && $this->decode_json) {
+      return json_decode($response);
+    }
+    return $response;
+  }
+
+  /**
+   * DELETE wrapper for oAuthReqeust.
+   */
+  function delete($url, $parameters = array()) {
+    $response = $this->oAuthRequest($url, 'DELETE', $parameters);
+    if ($this->format === 'json' && $this->decode_json) {
+      return json_decode($response);
+    }
+    return $response;
+  }
+
+  /**
+   * Format and sign an OAuth / API request
+   */
+  function oAuthRequest($url, $method, $parameters) {
+    if (strrpos($url, 'https://') !== 0 && strrpos($url, 'http://') !== 0) {
+      $url = "{$this->host}{$url}";
+    }
+    $request = OAuthRequest::from_consumer_and_token($this->consumer, $this->token, $method, $url, $parameters);
+    $request->sign_request($this->sha1_method, $this->consumer, $this->token);
+    switch ($method) {
+    case 'GET':
+      return $this->http($request->to_url(), 'GET');
+    default:
+      return $this->http($request->get_normalized_http_url(), $method, $request->to_postdata());
+    }
+  }
+
+  /**
+   * Make an HTTP request
+   *
+   * @return API results
+   */
+  function http($url, $method, $postfields = NULL) {
+    $this->http_info = array();
+    $ci = curl_init();
+    /* Curl settings */
+    curl_setopt($ci, CURLOPT_USERAGENT, $this->useragent);
+    curl_setopt($ci, CURLOPT_CONNECTTIMEOUT, $this->connecttimeout);
+    curl_setopt($ci, CURLOPT_TIMEOUT, $this->timeout);
+    curl_setopt($ci, CURLOPT_RETURNTRANSFER, TRUE);
+    curl_setopt($ci, CURLOPT_HTTPHEADER, array('Expect:'));
+    curl_setopt($ci, CURLOPT_SSL_VERIFYPEER, $this->ssl_verifypeer);
+    curl_setopt($ci, CURLOPT_HEADERFUNCTION, array($this, 'getHeader'));
+    curl_setopt($ci, CURLOPT_HEADER, FALSE);
+
+    switch ($method) {
+      case 'POST':
+        curl_setopt($ci, CURLOPT_POST, TRUE);
+        if (!empty($postfields)) {
+          curl_setopt($ci, CURLOPT_POSTFIELDS, $postfields);
+        }
+        break;
+      case 'DELETE':
+        curl_setopt($ci, CURLOPT_CUSTOMREQUEST, 'DELETE');
+        if (!empty($postfields)) {
+          $url = "{$url}?{$postfields}";
+        }
+    }
+
+    curl_setopt($ci, CURLOPT_URL, $url);
+    $response = curl_exec($ci);
+    $this->http_code = curl_getinfo($ci, CURLINFO_HTTP_CODE);
+    $this->http_info = array_merge($this->http_info, curl_getinfo($ci));
+    $this->url = $url;
+    curl_close ($ci);
+    return $response;
+  }
+
+  /**
+   * Get the header info to store.
+   */
+  function getHeader($ch, $header) {
+    $i = strpos($header, ':');
+    if (!empty($i)) {
+      $key = str_replace('-', '_', strtolower(substr($header, 0, $i)));
+      $value = trim(substr($header, $i + 2));
+      $this->http_header[$key] = $value;
+    }
+    return strlen($header);
+  }
+}