2009/7/3 Christian Fazzini <christian.fazz...@gmail.com>:
>
> But if the call I am making states API rate limited: false, in this
> case for verify_credentials.format , then my API will not have a limit
> to the number of times I can call this method, since rate limting does
> not apply for this method. Correct?

Indeed, which is why I prefixed my explanation of how rate limits
apply with the statement "Ignoring the fact that the method you're
talking about is not limited".

-Stuart

-- 
http://stut.net/projects/twitter

> On Jul 3, 6:48 pm, Stuart <stut...@gmail.com> wrote:
>> 2009/7/3 Christian Fazzini <christian.fazz...@gmail.com>:
>>
>>
>>
>> > Hmm this is strange. Also Twitter REST API Method: statuses/update
>> > does not have rate limited. Does this mean we can allow an
>> > authenticated twitter user to post as many updates to Twitter from our
>> > website as he/she wants?
>>
>> > Or am I not understanding this correctly?
>>
>> Here's a thought... read all the documentation before posting to this list.
>>
>> POST requests are not limited, but limits do apply to the operations
>> they perform. IOW you can only post x updates a day, and you can only
>> follow y users per day.
>>
>> Ignoring the fact that the method you're talking about is not limited,
>> the answer to your original question was in the documentation you
>> quoted...
>>
>> "Authenticated API calls are charged to the authenticating user's limit"
>>
>> You may also want to consider whitelisting your application. How do
>> you do that? Details are in the documentation.
>>
>> -Stuart
>>
>> --http://stut.net/projects/twitter
>>
>> > On Jul 3, 6:29 pm, Christian Fazzini <christian.fazz...@gmail.com>
>> > wrote:
>> >> Hmm ok just found out that verify_credentials is not rate limited. So
>> >> I guess we can log as many users on without limitations...
>>
>> >> Correct me if I am wrong.
>>
>> >> On Jul 3, 5:22 pm, Christian Fazzini <christian.fazz...@gmail.com>
>> >> wrote:
>>
>> >> > Hello,
>>
>> >> > We are developing a website that uses the Twitter API. At current,
>> >> > when a users gets onto our site, a login screen appears, prompting the
>> >> > user to enter his/her twitter username and password. Our system/
>> >> > website doeshttp://twitter.com/account/verify_credentials.format
>> >> > (http://apiwiki.twitter.com/Twitter-REST-API-Method%3A-account%C2%A0ra...
>> >> > ) to check if this is a valid user and if their password and username
>> >> > match. If we get a '200' code then we log the user.
>>
>> >> > However,http://apiwiki.twitter.com/Rate-limitingsays:
>> >> > "The default rate limit for calls to the REST API is 150 requests per
>> >> > hour. The REST API does account- and IP-based rate limiting.
>> >> > Authenticated API calls are charged to the authenticating user's limit
>> >> > while unauthenticated API calls are deducted from the calling IP
>> >> > address' allotment."
>>
>> >> > Does this mean that we can only get 150 users 
>> >> > requestinghttp://twitter.com/account/verify_credentials.formatatagiven 
>> >> > hour?
>>
>> >> > Are we doing our logon process correctly this way? Or should we
>> >> > consider a better approach to this?

Reply via email to