You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

316 lines
11 KiB

  1. <?php
  2. function buildRedirectURI() {
  3. return Config::$base_url . 'auth/callback';
  4. }
  5. function clientID() {
  6. return trim(Config::$base_url, '/'); // remove trailing slash from client_id
  7. }
  8. function build_url($parsed_url) {
  9. $scheme = isset($parsed_url['scheme']) ? $parsed_url['scheme'] . '://' : '';
  10. $host = isset($parsed_url['host']) ? $parsed_url['host'] : '';
  11. $port = isset($parsed_url['port']) ? ':' . $parsed_url['port'] : '';
  12. $user = isset($parsed_url['user']) ? $parsed_url['user'] : '';
  13. $pass = isset($parsed_url['pass']) ? ':' . $parsed_url['pass'] : '';
  14. $pass = ($user || $pass) ? "$pass@" : '';
  15. $path = isset($parsed_url['path']) ? $parsed_url['path'] : '';
  16. $query = isset($parsed_url['query']) ? '?' . $parsed_url['query'] : '';
  17. $fragment = isset($parsed_url['fragment']) ? '#' . $parsed_url['fragment'] : '';
  18. return "$scheme$user$pass$host$port$path$query$fragment";
  19. }
  20. // Input: Any URL or string like "aaronparecki.com"
  21. // Output: Normlized URL (default to http if no scheme, force "/" path)
  22. // or return false if not a valid URL (has query string params, etc)
  23. function normalizeMeURL($url) {
  24. $me = parse_url($url);
  25. if(array_key_exists('path', $me) && $me['path'] == '')
  26. return false;
  27. // parse_url returns just "path" for naked domains
  28. if(count($me) == 1 && array_key_exists('path', $me)) {
  29. $me['host'] = $me['path'];
  30. unset($me['path']);
  31. }
  32. if(!array_key_exists('scheme', $me))
  33. $me['scheme'] = 'http';
  34. if(!array_key_exists('path', $me))
  35. $me['path'] = '/';
  36. // Invalid scheme
  37. if(!in_array($me['scheme'], array('http','https')))
  38. return false;
  39. // Invalid path
  40. // if($me['path'] != '/')
  41. // return false;
  42. // query and fragment not allowed
  43. if(array_key_exists('query', $me) || array_key_exists('fragment', $me))
  44. return false;
  45. return build_url($me);
  46. }
  47. function hostname($url) {
  48. return parse_url($url, PHP_URL_HOST);
  49. }
  50. $app->get('/', function($format='html') use($app) {
  51. $res = $app->response();
  52. ob_start();
  53. render('index', array(
  54. 'title' => 'Quill',
  55. 'meta' => ''
  56. ));
  57. $html = ob_get_clean();
  58. $res->body($html);
  59. });
  60. $app->get('/auth/start', function() use($app) {
  61. $req = $app->request();
  62. $params = $req->params();
  63. // the "me" parameter is user input, and may be in a couple of different forms:
  64. // aaronparecki.com http://aaronparecki.com http://aaronparecki.com/
  65. // Normlize the value now (move this into a function in IndieAuth\Client later)
  66. if(!array_key_exists('me', $params) || !($me = normalizeMeURL($params['me']))) {
  67. $html = render('auth_error', array(
  68. 'title' => 'Sign In',
  69. 'error' => 'Invalid "me" Parameter',
  70. 'errorDescription' => 'The URL you entered, "<strong>' . $params['me'] . '</strong>" is not valid.'
  71. ));
  72. $app->response()->body($html);
  73. return;
  74. }
  75. $authorizationEndpoint = IndieAuth\Client::discoverAuthorizationEndpoint($me);
  76. $tokenEndpoint = IndieAuth\Client::discoverTokenEndpoint($me);
  77. $micropubEndpoint = IndieAuth\Client::discoverMicropubEndpoint($me);
  78. // Generate a "state" parameter for the request
  79. $state = IndieAuth\Client::generateStateParameter();
  80. $_SESSION['auth_state'] = $state;
  81. if($tokenEndpoint && $micropubEndpoint && $authorizationEndpoint) {
  82. $scope = 'post';
  83. $authorizationURL = IndieAuth\Client::buildAuthorizationURL($authorizationEndpoint, $me, buildRedirectURI(), clientID(), $state, $scope);
  84. } else {
  85. $authorizationURL = IndieAuth\Client::buildAuthorizationURL('https://indieauth.com/auth', $me, buildRedirectURI(), clientID(), $state);
  86. }
  87. // If the user has already signed in before and has a micropub access token, skip
  88. // the debugging screens and redirect immediately to the auth endpoint.
  89. // This will still generate a new access token when they finish logging in.
  90. $user = ORM::for_table('users')->where('url', hostname($me))->find_one();
  91. if($user && $user->access_token && !array_key_exists('restart', $params)) {
  92. $user->micropub_endpoint = $micropubEndpoint;
  93. $user->authorization_endpoint = $authorizationEndpoint;
  94. $user->token_endpoint = $tokenEndpoint;
  95. $user->type = $micropubEndpoint ? 'micropub' : 'local';
  96. $user->save();
  97. $app->redirect($authorizationURL, 301);
  98. } else {
  99. if(!$user)
  100. $user = ORM::for_table('users')->create();
  101. $user->url = hostname($me);
  102. $user->date_created = date('Y-m-d H:i:s');
  103. $user->micropub_endpoint = $micropubEndpoint;
  104. $user->authorization_endpoint = $authorizationEndpoint;
  105. $user->token_endpoint = $tokenEndpoint;
  106. $user->type = $micropubEndpoint ? 'micropub' : 'local';
  107. $user->save();
  108. $html = render('auth_start', array(
  109. 'title' => 'Sign In',
  110. 'me' => $me,
  111. 'authorizing' => $me,
  112. 'meParts' => parse_url($me),
  113. 'micropubUser' => $authorizationEndpoint && $tokenEndpoint && $micropubEndpoint,
  114. 'tokenEndpoint' => $tokenEndpoint,
  115. 'micropubEndpoint' => $micropubEndpoint,
  116. 'authorizationEndpoint' => $authorizationEndpoint,
  117. 'authorizationURL' => $authorizationURL
  118. ));
  119. $app->response()->body($html);
  120. }
  121. });
  122. $app->get('/auth/callback', function() use($app) {
  123. $req = $app->request();
  124. $params = $req->params();
  125. // Double check there is a "me" parameter
  126. // Should only fail for really hacked up requests
  127. if(!array_key_exists('me', $params) || !($me = normalizeMeURL($params['me']))) {
  128. $html = render('auth_error', array(
  129. 'title' => 'Auth Callback',
  130. 'error' => 'Invalid "me" Parameter',
  131. 'errorDescription' => 'The ID you entered, <strong>' . $params['me'] . '</strong> is not valid.'
  132. ));
  133. $app->response()->body($html);
  134. return;
  135. }
  136. // If there is no state in the session, start the login again
  137. if(!array_key_exists('auth_state', $_SESSION)) {
  138. $app->redirect('/auth/start?me='.urlencode($params['me']));
  139. return;
  140. }
  141. if(!array_key_exists('code', $params) || trim($params['code']) == '') {
  142. $html = render('auth_error', array(
  143. 'title' => 'Auth Callback',
  144. 'error' => 'Missing authorization code',
  145. 'errorDescription' => 'No authorization code was provided in the request.'
  146. ));
  147. $app->response()->body($html);
  148. return;
  149. }
  150. // Verify the state came back and matches what we set in the session
  151. // Should only fail for malicious attempts, ok to show a not as nice error message
  152. if(!array_key_exists('state', $params)) {
  153. $html = render('auth_error', array(
  154. 'title' => 'Auth Callback',
  155. 'error' => 'Missing state parameter',
  156. 'errorDescription' => 'No state parameter was provided in the request. This shouldn\'t happen. It is possible this is a malicious authorization attempt.'
  157. ));
  158. $app->response()->body($html);
  159. return;
  160. }
  161. if($params['state'] != $_SESSION['auth_state']) {
  162. $html = render('auth_error', array(
  163. 'title' => 'Auth Callback',
  164. 'error' => 'Invalid state',
  165. 'errorDescription' => 'The state parameter provided did not match the state provided at the start of authorization. This is most likely caused by a malicious authorization attempt.'
  166. ));
  167. $app->response()->body($html);
  168. return;
  169. }
  170. // Now the basic sanity checks have passed. Time to start providing more helpful messages when there is an error.
  171. // An authorization code is in the query string, and we want to exchange that for an access token at the token endpoint.
  172. // Discover the endpoints
  173. $authorizationEndpoint = IndieAuth\Client::discoverAuthorizationEndpoint($me);
  174. $micropubEndpoint = IndieAuth\Client::discoverMicropubEndpoint($me);
  175. $tokenEndpoint = IndieAuth\Client::discoverTokenEndpoint($me);
  176. $redirectToDashboardImmediately = false;
  177. if($tokenEndpoint) {
  178. // Exchange auth code for an access token
  179. $token = IndieAuth\Client::getAccessToken($tokenEndpoint, $params['code'], $params['me'], buildRedirectURI(), clientID(), $params['state'], true);
  180. // If a valid access token was returned, store the token info in the session and they are signed in
  181. if(k($token['auth'], array('me','access_token','scope'))) {
  182. $_SESSION['auth'] = $token['auth'];
  183. $_SESSION['me'] = $params['me'];
  184. // TODO?
  185. // This client requires the "post" scope.
  186. // Make a request to the micropub endpoint to discover the syndication targets if any.
  187. // Errors are silently ignored here. The user will be able to retry from the new post interface and get feedback.
  188. // get_syndication_targets($user);
  189. }
  190. } else {
  191. // No token endpoint was discovered, instead, verify the auth code at the auth server or with indieauth.com
  192. // Never show the intermediate login confirmation page if we just authenticated them instead of got authorization
  193. $redirectToDashboardImmediately = true;
  194. if(!$authorizationEndpoint) {
  195. $authorizationEndpoint = 'https://indieauth.com/auth';
  196. }
  197. $token['auth'] = IndieAuth\Client::verifyIndieAuthCode($authorizationEndpoint, $params['code'], $params['me'], buildRedirectURI(), clientID(), $params['state']);
  198. if(k($token['auth'], 'me')) {
  199. $token['response'] = ''; // hack becuase the verify call doesn't actually return the real response
  200. $token['auth']['scope'] = '';
  201. $token['auth']['access_token'] = '';
  202. $_SESSION['auth'] = $token['auth'];
  203. $_SESSION['me'] = $params['me'];
  204. }
  205. }
  206. // Verify the login actually succeeded
  207. if(!array_key_exists('me', $_SESSION)) {
  208. $html = render('auth_error', array(
  209. 'title' => 'Sign-In Failed',
  210. 'error' => 'Unable to verify the sign-in attempt',
  211. 'errorDescription' => ''
  212. ));
  213. $app->response()->body($html);
  214. return;
  215. }
  216. $user = ORM::for_table('users')->where('url', hostname($me))->find_one();
  217. if($user) {
  218. // Already logged in, update the last login date
  219. $user->last_login = date('Y-m-d H:i:s');
  220. // If they have logged in before and we already have an access token, then redirect to the dashboard now
  221. if($user->access_token)
  222. $redirectToDashboardImmediately = true;
  223. } else {
  224. // New user! Store the user in the database
  225. $user = ORM::for_table('users')->create();
  226. $user->url = hostname($me);
  227. $user->date_created = date('Y-m-d H:i:s');
  228. $user->last_login = date('Y-m-d H:i:s');
  229. }
  230. $user->micropub_endpoint = $micropubEndpoint;
  231. $user->access_token = $token['auth']['access_token'];
  232. $user->token_scope = $token['auth']['scope'];
  233. $user->token_response = $token['response'];
  234. $user->save();
  235. $_SESSION['user_id'] = $user->id();
  236. unset($_SESSION['auth_state']);
  237. if($redirectToDashboardImmediately) {
  238. $app->redirect('/new', 301);
  239. } else {
  240. $html = render('auth_callback', array(
  241. 'title' => 'Sign In',
  242. 'me' => $me,
  243. 'authorizing' => $me,
  244. 'meParts' => parse_url($me),
  245. 'tokenEndpoint' => $tokenEndpoint,
  246. 'auth' => $token['auth'],
  247. 'response' => $token['response'],
  248. 'curl_error' => (array_key_exists('error', $token) ? $token['error'] : false)
  249. ));
  250. $app->response()->body($html);
  251. }
  252. });
  253. $app->get('/signout', function() use($app) {
  254. unset($_SESSION['auth']);
  255. unset($_SESSION['me']);
  256. unset($_SESSION['auth_state']);
  257. unset($_SESSION['user_id']);
  258. $app->redirect('/', 301);
  259. });