spotify pkce错误:客户端密码无效

8yparm6h  于 2021-07-03  发布在  Java
关注(0)|答案(1)|浏览(484)

我需要完成代码交换验证密钥的授权代码流。在步骤4中,我得到一个错误 400 - bad request {"error":"invalid_request","error_description":"Invalid client secret"} .
如果是pkce,为什么需要提供客户机密呢。我做错什么了?你知道吗?
身体要求像
code=&grant\u type=authorization\u code&redirect\u uri=spotify sdk%3a%2f%2fauth&client\u id=&code\u verifier=
代码验证程序示例: xeJ7Sx1lyUr0A_DAomzewuGn8vNS2cd3ZF2odDlqHEqeYKpxjnYYhpHxOohoo7lf22VNImGiOy_PE07owmDn2VmTWvdKKQ 代码挑战示例: N_yPRc_VC8JQJz5dYOuvvM-9cJLdAtEjJ9-lh8Xk_qI 我也看到了你的请求。

第一步

使用 PkceUtil

class PkceUtil {

    private static final int PKCE_BASE64_ENCODE_SETTINGS = Base64.NO_WRAP | Base64.NO_PADDING | Base64.URL_SAFE;

    String generateCodeVerifier(){
        SecureRandom random = new SecureRandom();
        byte[] codeVerifier = new byte[40];
        random.nextBytes(codeVerifier);
        return Base64.encodeToString(codeVerifier, PKCE_BASE64_ENCODE_SETTINGS);
    }

    String generateCodeChallenge(String codeVerifier) {
        byte[] bytes = codeVerifier.getBytes(StandardCharsets.UTF_8);
        MessageDigest messageDigest = getMessageDigestInstance();
        if (messageDigest != null) {
            messageDigest.update(bytes);
            byte[] digest = messageDigest.digest();
            return Base64.encodeToString(digest, PKCE_BASE64_ENCODE_SETTINGS);
        }
        return "";
    }

    private MessageDigest getMessageDigestInstance(){
        try {
            return MessageDigest.getInstance("SHA-256");
        } catch (NoSuchAlgorithmException e) {
            e.printStackTrace();
        }
        return null;
    }
}

第2步

使用spotify的官方android sdk auth lib

private AuthorizationRequest getAuthRequestCode() {
    PkceUtil pkceUtil = new PkceUtil();
    codeVerifier = pkceUtil.generateCodeVerifier();
    codeChallenge = pkceUtil.generateCodeChallenge(codeVerifier);
    return new AuthorizationRequest.Builder(CLIENT_ID, AuthorizationResponse.Type.CODE, getRedirectUri())
            .setShowDialog(false)
            .setScopes(SCOPE)
            .setCustomParam("code_challenge_method", "S256")
            .setCustomParam("code_challenge", codeChallenge)
            .build();
}

private String getRedirectUri() {
    return Uri.parse(REDIRECT_URI).toString();
}

步骤3和4

获取代码并发送交换请求

private void onAuthResponse(int resultCode, Intent intent){
    AuthorizationResponse response = AuthorizationClient.getResponse(resultCode, intent);
    switch (response.getType()) {
        case TOKEN:
            break;
        case CODE:
            SpotifyAuthApi api = new SpotifyAuthApi();
            SpotifyAuthService spotify = api.getService();

            Map<String, Object> map = new HashMap<>();
            map.put("client_id", CLIENT_ID);
            map.put("grant_type", "authorization_code");
            map.put("code", response.getCode());
            map.put("redirect_uri", getRedirectUri());
            map.put("code_verifier", codeVerifier);
            spotify.getAccessToken(map, new Callback<AuthorizationResponse>() {
                @Override
                public void success(AuthorizationResponse authorizationResponse, Response response) {
                }

                @Override
                public void failure(RetrofitError error) {
                    // Error 400 - bad request
                }
            });
            break;
        case ERROR:
            break;
        default:
    }
}

为了发送请求,请使用自己的authapi和authservice以及帮助改装

public interface SpotifyAuthService {

    @POST("/api/token")
    @FormUrlEncoded
    AuthorizationResponse getAccessToken(@FieldMap Map<String, Object> params);

    @POST("/api/token")
    @FormUrlEncoded
    void getAccessToken(@FieldMap Map<String, Object> params, Callback<AuthorizationResponse> callback);

}

public class SpotifyAuthApi {

    private static final String SPOTIFY_ACCOUNTS_ENDPOINT = "https://accounts.spotify.com/";

    private final SpotifyAuthService mSpotifyAuthService;

    private class WebApiAuthenticator implements RequestInterceptor {
        @Override
        public void intercept(RequestFacade request) {
            request.addHeader("content-type", "application/x-www-form-urlencoded");
        }
    }

    public SpotifyAuthApi() {
        Executor httpExecutor = Executors.newSingleThreadExecutor();
        MainThreadExecutor callbackExecutor = new MainThreadExecutor();
        mSpotifyAuthService = init(httpExecutor, callbackExecutor);
    }

    private SpotifyAuthService init(Executor httpExecutor, Executor callbackExecutor) {
        final RestAdapter restAdapter = new RestAdapter.Builder()
                .setLogLevel(RestAdapter.LogLevel.BASIC)
                .setExecutors(httpExecutor, callbackExecutor)
                .setEndpoint(SPOTIFY_ACCOUNTS_ENDPOINT)
                .setRequestInterceptor(new SpotifyAuthApi.WebApiAuthenticator())
                .build();

        return restAdapter.create(SpotifyAuthService.class);
    }

    public SpotifyAuthService getService() {
        return mSpotifyAuthService;
    }

}
qyuhtwio

qyuhtwio1#

我不熟悉spotifyandroidsdk库,但是从这个问题来看,它不支持pkce身份验证流,并且我不确定在设置custom时它是否创建了有效的请求 code_challenge 以及 code_challenge_method 参数。
请确保此步骤(2)有效,否则授权端点会假定您使用正常的授权代码流,并期望 client_secret (步骤4)。

相关问题