You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

330 lines
12 KiB

  1. <?php
  2. function buildRedirectURI() {
  3. return Config::$base_url . 'auth/callback';
  4. }
  5. function clientID() {
  6. return trim(Config::$base_url, '/'); // remove trailing slash from client_id
  7. }
  8. function build_url($parsed_url) {
  9. $scheme = isset($parsed_url['scheme']) ? $parsed_url['scheme'] . '://' : '';
  10. $host = isset($parsed_url['host']) ? $parsed_url['host'] : '';
  11. $port = isset($parsed_url['port']) ? ':' . $parsed_url['port'] : '';
  12. $user = isset($parsed_url['user']) ? $parsed_url['user'] : '';
  13. $pass = isset($parsed_url['pass']) ? ':' . $parsed_url['pass'] : '';
  14. $pass = ($user || $pass) ? "$pass@" : '';
  15. $path = isset($parsed_url['path']) ? $parsed_url['path'] : '';
  16. $query = isset($parsed_url['query']) ? '?' . $parsed_url['query'] : '';
  17. $fragment = isset($parsed_url['fragment']) ? '#' . $parsed_url['fragment'] : '';
  18. return "$scheme$user$pass$host$port$path$query$fragment";
  19. }
  20. // Input: Any URL or string like "aaronparecki.com"
  21. // Output: Normlized URL (default to http if no scheme, force "/" path)
  22. // or return false if not a valid URL (has query string params, etc)
  23. function normalizeMeURL($url) {
  24. $me = parse_url($url);
  25. if(array_key_exists('path', $me) && $me['path'] == '')
  26. return false;
  27. // parse_url returns just "path" for naked domains
  28. if(count($me) == 1 && array_key_exists('path', $me)) {
  29. $me['host'] = $me['path'];
  30. unset($me['path']);
  31. }
  32. if(!array_key_exists('scheme', $me))
  33. $me['scheme'] = 'http';
  34. if(!array_key_exists('path', $me))
  35. $me['path'] = '/';
  36. // Invalid scheme
  37. if(!in_array($me['scheme'], array('http','https')))
  38. return false;
  39. // Invalid path
  40. // if($me['path'] != '/')
  41. // return false;
  42. // query and fragment not allowed
  43. if(array_key_exists('query', $me) || array_key_exists('fragment', $me))
  44. return false;
  45. return build_url($me);
  46. }
  47. function hostname($url) {
  48. return parse_url($url, PHP_URL_HOST);
  49. }
  50. function add_hcard_info($user, $hCard) {
  51. if($user && $hCard) {
  52. // Update the user's h-card info if present
  53. if(BarnabyWalters\Mf2\hasProp($hCard, 'name'))
  54. $user->name = BarnabyWalters\Mf2\getPlaintext($hCard, 'name');
  55. if(BarnabyWalters\Mf2\hasProp($hCard, 'photo'))
  56. $user->photo_url = BarnabyWalters\Mf2\getPlaintext($hCard, 'photo');
  57. }
  58. }
  59. $app->get('/', function($format='html') use($app) {
  60. $res = $app->response();
  61. ob_start();
  62. render('index', array(
  63. 'title' => 'Quill',
  64. 'meta' => ''
  65. ));
  66. $html = ob_get_clean();
  67. $res->body($html);
  68. });
  69. $app->get('/auth/start', function() use($app) {
  70. $req = $app->request();
  71. $params = $req->params();
  72. // the "me" parameter is user input, and may be in a couple of different forms:
  73. // aaronparecki.com http://aaronparecki.com http://aaronparecki.com/
  74. // Normlize the value now (move this into a function in IndieAuth\Client later)
  75. if(!array_key_exists('me', $params) || !($me = normalizeMeURL($params['me']))) {
  76. $html = render('auth_error', array(
  77. 'title' => 'Sign In',
  78. 'error' => 'Invalid "me" Parameter',
  79. 'errorDescription' => 'The URL you entered, "<strong>' . $params['me'] . '</strong>" is not valid.'
  80. ));
  81. $app->response()->body($html);
  82. return;
  83. }
  84. $authorizationEndpoint = IndieAuth\Client::discoverAuthorizationEndpoint($me);
  85. $tokenEndpoint = IndieAuth\Client::discoverTokenEndpoint($me);
  86. $micropubEndpoint = IndieAuth\Client::discoverMicropubEndpoint($me);
  87. $hCard = IndieAuth\Client::representativeHCard($me);
  88. // Generate a "state" parameter for the request
  89. $state = IndieAuth\Client::generateStateParameter();
  90. $_SESSION['auth_state'] = $state;
  91. if($tokenEndpoint && $micropubEndpoint && $authorizationEndpoint) {
  92. $scope = 'post';
  93. $authorizationURL = IndieAuth\Client::buildAuthorizationURL($authorizationEndpoint, $me, buildRedirectURI(), clientID(), $state, $scope);
  94. } else {
  95. $authorizationURL = IndieAuth\Client::buildAuthorizationURL('https://indieauth.com/auth', $me, buildRedirectURI(), clientID(), $state);
  96. }
  97. // If the user has already signed in before and has a micropub access token, skip
  98. // the debugging screens and redirect immediately to the auth endpoint.
  99. // This will still generate a new access token when they finish logging in.
  100. $user = ORM::for_table('users')->where('url', hostname($me))->find_one();
  101. if($user && $user->access_token && !array_key_exists('restart', $params)) {
  102. add_hcard_info($user, $hCard);
  103. $user->micropub_endpoint = $micropubEndpoint;
  104. $user->authorization_endpoint = $authorizationEndpoint;
  105. $user->token_endpoint = $tokenEndpoint;
  106. $user->type = $micropubEndpoint ? 'micropub' : 'local';
  107. $user->save();
  108. $app->redirect($authorizationURL, 301);
  109. } else {
  110. if(!$user)
  111. $user = ORM::for_table('users')->create();
  112. add_hcard_info($user, $hCard);
  113. $user->url = hostname($me);
  114. $user->date_created = date('Y-m-d H:i:s');
  115. $user->micropub_endpoint = $micropubEndpoint;
  116. $user->authorization_endpoint = $authorizationEndpoint;
  117. $user->token_endpoint = $tokenEndpoint;
  118. $user->type = $micropubEndpoint ? 'micropub' : 'local';
  119. $user->save();
  120. $html = render('auth_start', array(
  121. 'title' => 'Sign In',
  122. 'me' => $me,
  123. 'authorizing' => $me,
  124. 'meParts' => parse_url($me),
  125. 'micropubUser' => $authorizationEndpoint && $tokenEndpoint && $micropubEndpoint,
  126. 'tokenEndpoint' => $tokenEndpoint,
  127. 'micropubEndpoint' => $micropubEndpoint,
  128. 'authorizationEndpoint' => $authorizationEndpoint,
  129. 'authorizationURL' => $authorizationURL
  130. ));
  131. $app->response()->body($html);
  132. }
  133. });
  134. $app->get('/auth/callback', function() use($app) {
  135. $req = $app->request();
  136. $params = $req->params();
  137. // Double check there is a "me" parameter
  138. // Should only fail for really hacked up requests
  139. if(!array_key_exists('me', $params) || !($me = normalizeMeURL($params['me']))) {
  140. $html = render('auth_error', array(
  141. 'title' => 'Auth Callback',
  142. 'error' => 'Invalid "me" Parameter',
  143. 'errorDescription' => 'The ID you entered, <strong>' . $params['me'] . '</strong> is not valid.'
  144. ));
  145. $app->response()->body($html);
  146. return;
  147. }
  148. // If there is no state in the session, start the login again
  149. if(!array_key_exists('auth_state', $_SESSION)) {
  150. $app->redirect('/auth/start?me='.urlencode($params['me']));
  151. return;
  152. }
  153. if(!array_key_exists('code', $params) || trim($params['code']) == '') {
  154. $html = render('auth_error', array(
  155. 'title' => 'Auth Callback',
  156. 'error' => 'Missing authorization code',
  157. 'errorDescription' => 'No authorization code was provided in the request.'
  158. ));
  159. $app->response()->body($html);
  160. return;
  161. }
  162. // Verify the state came back and matches what we set in the session
  163. // Should only fail for malicious attempts, ok to show a not as nice error message
  164. if(!array_key_exists('state', $params)) {
  165. $html = render('auth_error', array(
  166. 'title' => 'Auth Callback',
  167. 'error' => 'Missing state parameter',
  168. 'errorDescription' => 'No state parameter was provided in the request. This shouldn\'t happen. It is possible this is a malicious authorization attempt.'
  169. ));
  170. $app->response()->body($html);
  171. return;
  172. }
  173. if($params['state'] != $_SESSION['auth_state']) {
  174. $html = render('auth_error', array(
  175. 'title' => 'Auth Callback',
  176. 'error' => 'Invalid state',
  177. 'errorDescription' => 'The state parameter provided did not match the state provided at the start of authorization. This is most likely caused by a malicious authorization attempt.'
  178. ));
  179. $app->response()->body($html);
  180. return;
  181. }
  182. // Now the basic sanity checks have passed. Time to start providing more helpful messages when there is an error.
  183. // An authorization code is in the query string, and we want to exchange that for an access token at the token endpoint.
  184. // Discover the endpoints
  185. $authorizationEndpoint = IndieAuth\Client::discoverAuthorizationEndpoint($me);
  186. $micropubEndpoint = IndieAuth\Client::discoverMicropubEndpoint($me);
  187. $tokenEndpoint = IndieAuth\Client::discoverTokenEndpoint($me);
  188. $redirectToDashboardImmediately = false;
  189. if($tokenEndpoint) {
  190. // Exchange auth code for an access token
  191. $token = IndieAuth\Client::getAccessToken($tokenEndpoint, $params['code'], $params['me'], buildRedirectURI(), clientID(), $params['state'], true);
  192. // If a valid access token was returned, store the token info in the session and they are signed in
  193. if(k($token['auth'], array('me','access_token','scope'))) {
  194. $_SESSION['auth'] = $token['auth'];
  195. $_SESSION['me'] = $params['me'];
  196. // TODO?
  197. // This client requires the "post" scope.
  198. // Make a request to the micropub endpoint to discover the syndication targets if any.
  199. // Errors are silently ignored here. The user will be able to retry from the new post interface and get feedback.
  200. // get_syndication_targets($user);
  201. }
  202. } else {
  203. // No token endpoint was discovered, instead, verify the auth code at the auth server or with indieauth.com
  204. // Never show the intermediate login confirmation page if we just authenticated them instead of got authorization
  205. $redirectToDashboardImmediately = true;
  206. if(!$authorizationEndpoint) {
  207. $authorizationEndpoint = 'https://indieauth.com/auth';
  208. }
  209. $token['auth'] = IndieAuth\Client::verifyIndieAuthCode($authorizationEndpoint, $params['code'], $params['me'], buildRedirectURI(), clientID(), $params['state']);
  210. if(k($token['auth'], 'me')) {
  211. $token['response'] = ''; // hack becuase the verify call doesn't actually return the real response
  212. $token['auth']['scope'] = '';
  213. $token['auth']['access_token'] = '';
  214. $_SESSION['auth'] = $token['auth'];
  215. $_SESSION['me'] = $params['me'];
  216. }
  217. }
  218. // Verify the login actually succeeded
  219. if(!array_key_exists('me', $_SESSION)) {
  220. $html = render('auth_error', array(
  221. 'title' => 'Sign-In Failed',
  222. 'error' => 'Unable to verify the sign-in attempt',
  223. 'errorDescription' => ''
  224. ));
  225. $app->response()->body($html);
  226. return;
  227. }
  228. $user = ORM::for_table('users')->where('url', hostname($me))->find_one();
  229. if($user) {
  230. // Already logged in, update the last login date
  231. $user->last_login = date('Y-m-d H:i:s');
  232. // If they have logged in before and we already have an access token, then redirect to the dashboard now
  233. if($user->access_token)
  234. $redirectToDashboardImmediately = true;
  235. } else {
  236. // New user! Store the user in the database
  237. $user = ORM::for_table('users')->create();
  238. $user->url = hostname($me);
  239. $user->date_created = date('Y-m-d H:i:s');
  240. $user->last_login = date('Y-m-d H:i:s');
  241. }
  242. $user->micropub_endpoint = $micropubEndpoint;
  243. $user->access_token = $token['auth']['access_token'];
  244. $user->token_scope = $token['auth']['scope'];
  245. $user->token_response = $token['response'];
  246. $user->save();
  247. $_SESSION['user_id'] = $user->id();
  248. unset($_SESSION['auth_state']);
  249. if($redirectToDashboardImmediately) {
  250. $app->redirect('/new', 301);
  251. } else {
  252. $html = render('auth_callback', array(
  253. 'title' => 'Sign In',
  254. 'me' => $me,
  255. 'authorizing' => $me,
  256. 'meParts' => parse_url($me),
  257. 'tokenEndpoint' => $tokenEndpoint,
  258. 'auth' => $token['auth'],
  259. 'response' => $token['response'],
  260. 'curl_error' => (array_key_exists('error', $token) ? $token['error'] : false)
  261. ));
  262. $app->response()->body($html);
  263. }
  264. });
  265. $app->get('/signout', function() use($app) {
  266. unset($_SESSION['auth']);
  267. unset($_SESSION['me']);
  268. unset($_SESSION['auth_state']);
  269. unset($_SESSION['user_id']);
  270. $app->redirect('/', 301);
  271. });