dolibarr  17.0.4
generic_oauthcallback.php
Go to the documentation of this file.
1 <?php
2 /* Copyright (C) 2022 Laurent Destailleur <eldy@users.sourceforge.net>
3  * Copyright (C) 2015 Frederic France <frederic.france@free.fr>
4  *
5  * This program is free software; you can redistribute it and/or modify
6  * it under the terms of the GNU General Public License as published by
7  * the Free Software Foundation; either version 3 of the License, or
8  * (at your option) any later version.
9  *
10  * This program is distributed in the hope that it will be useful,
11  * but WITHOUT ANY WARRANTY; without even the implied warranty of
12  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13  * GNU General Public License for more details.
14  *
15  * You should have received a copy of the GNU General Public License
16  * along with this program. If not, see <https://www.gnu.org/licenses/>.
17  */
18 
25 // Load Dolibarr environment
26 require '../../../main.inc.php';
27 require_once DOL_DOCUMENT_ROOT.'/includes/OAuth/bootstrap.php';
28 use OAuth\Common\Storage\DoliStorage;
29 use OAuth\Common\Consumer\Credentials;
30 use OAuth\OAuth2\Service\GitHub;
31 
32 // Define $urlwithroot
33 $urlwithouturlroot = preg_replace('/'.preg_quote(DOL_URL_ROOT, '/').'$/i', '', trim($dolibarr_main_url_root));
34 $urlwithroot = $urlwithouturlroot.DOL_URL_ROOT; // This is to use external domain name found into config file
35 //$urlwithroot=DOL_MAIN_URL_ROOT; // This is to use same domain name than current
36 
37 
38 $action = GETPOST('action', 'aZ09');
39 $backtourl = GETPOST('backtourl', 'alpha');
40 $keyforprovider = GETPOST('keyforprovider', 'aZ09');
41 if (empty($keyforprovider) && !empty($_SESSION["oauthkeyforproviderbeforeoauthjump"]) && (GETPOST('code') || $action == 'delete')) {
42  $keyforprovider = $_SESSION["oauthkeyforproviderbeforeoauthjump"];
43 }
44 $genericstring = 'OTHER';
45 
46 
50 $uriFactory = new \OAuth\Common\Http\Uri\UriFactory();
51 //$currentUri = $uriFactory->createFromSuperGlobalArray($_SERVER);
52 //$currentUri->setQuery('');
53 $currentUri = $uriFactory->createFromAbsolute($urlwithroot.'/core/modules/oauth/generic_oauthcallback.php');
54 
55 
61 $serviceFactory = new \OAuth\ServiceFactory();
62 $httpClient = new \OAuth\Common\Http\Client\CurlClient();
63 // TODO Set options for proxy and timeout
64 // $params=array('CURLXXX'=>value, ...)
65 //$httpClient->setCurlParameters($params);
66 $serviceFactory->setHttpClient($httpClient);
67 
68 // Dolibarr storage
69 $storage = new DoliStorage($db, $conf, $keyforprovider);
70 
71 // Setup the credentials for the requests
72 $keyforparamid = 'OAUTH_'.$genericstring.($keyforprovider ? '-'.$keyforprovider : '').'_ID';
73 $keyforparamsecret = 'OAUTH_'.$genericstring.($keyforprovider ? '-'.$keyforprovider : '').'_SECRET';
74 $credentials = new Credentials(
75  getDolGlobalString($keyforparamid),
76  getDolGlobalString($keyforparamsecret),
77  $currentUri->getAbsoluteUri()
78 );
79 
80 $state = GETPOST('state');
81 
82 $requestedpermissionsarray = array();
83 if ($state) {
84  $requestedpermissionsarray = explode(',', $state); // Example: 'user'. 'state' parameter is standard to retrieve some parameters back
85 }
86 if ($action != 'delete' && empty($requestedpermissionsarray)) {
87  print 'Error, parameter state is not defined';
88  exit;
89 }
90 //var_dump($requestedpermissionsarray);exit;
91 
92 // Instantiate the Api service using the credentials, http client and storage mechanism for the token
93 // ucfirst(strtolower($genericstring)) must be the name of a class into OAuth/OAuth2/Services/Xxxx
94 $apiService = $serviceFactory->createService(ucfirst(strtolower($genericstring)), $credentials, $storage, $requestedpermissionsarray);
95 
96 /*
97 var_dump($genericstring.($keyforprovider ? '-'.$keyforprovider : ''));
98 var_dump($credentials);
99 var_dump($storage);
100 var_dump($requestedpermissionsarray);
101 */
102 
103 if (empty($apiService)) {
104  print 'Error, failed to create serviceFactory';
105  exit;
106 }
107 
108 // access type needed to have oauth provider refreshing token
109 //$apiService->setAccessType('offline');
110 
111 $langs->load("oauth");
112 
113 if (!getDolGlobalString($keyforparamid)) {
114  accessforbidden('Setup of service is not complete. Customer ID is missing');
115 }
116 if (!getDolGlobalString($keyforparamsecret)) {
117  accessforbidden('Setup of service is not complete. Secret key is missing');
118 }
119 
120 
121 /*
122  * Actions
123  */
124 
125 if ($action == 'delete') {
126  $storage->clearToken($genericstring);
127 
128  setEventMessages($langs->trans('TokenDeleted'), null, 'mesgs');
129 
130  header('Location: '.$backtourl);
131  exit();
132 }
133 
134 if (GETPOST('code') || GETPOST('error')) { // We are coming from oauth provider page
135  // We should have
136  //$_GET=array('code' => string 'aaaaaaaaaaaaaa' (length=20), 'state' => string 'user,public_repo' (length=16))
137 
138  dol_syslog("We are coming from the oauth provider page code=".dol_trunc(GETPOST('code'), 5)." error=".GETPOST('error'));
139 
140  // This was a callback request from service, get the token
141  try {
142  //var_dump($state);
143  //var_dump($apiService); // OAuth\OAuth2\Service\Xxx
144 
145  if (GETPOST('error')) {
146  setEventMessages(GETPOST('error').' '.GETPOST('error_description'), null, 'errors');
147  } else {
148  //$token = $apiService->requestAccessToken(GETPOST('code'), $state);
149  $token = $apiService->requestAccessToken(GETPOST('code'));
150 
151  setEventMessages($langs->trans('NewTokenStored'), null, 'mesgs'); // Stored into object managed by class DoliStorage so into table oauth_token
152  }
153 
154  $backtourl = $_SESSION["backtourlsavedbeforeoauthjump"];
155  unset($_SESSION["backtourlsavedbeforeoauthjump"]);
156 
157  header('Location: '.$backtourl);
158  exit();
159  } catch (Exception $e) {
160  print $e->getMessage();
161  }
162 } else {
163  // If we enter this page without 'code' parameter, we arrive here. This is the case when we want to get the redirect
164  // to the OAuth provider login page.
165  $_SESSION["backtourlsavedbeforeoauthjump"] = $backtourl;
166  $_SESSION["oauthkeyforproviderbeforeoauthjump"] = $keyforprovider;
167  $_SESSION['oauthstateanticsrf'] = $state;
168 
169  // This may create record into oauth_state before the header redirect.
170  // Creation of record with state in this tables depend on the Provider used (see its constructor).
171  if ($state) {
172  $url = $apiService->getAuthorizationUri(array('state' => $state));
173  } else {
174  $url = $apiService->getAuthorizationUri(); // Parameter state will be randomly generated
175  }
176 
177  // we go on oauth provider authorization page
178  header('Location: '.$url);
179  exit();
180 }
181 
182 
183 /*
184  * View
185  */
186 
187 // No view at all, just actions
188 
189 $db->close();
setEventMessages($mesg, $mesgs, $style='mesgs', $messagekey='')
Set event messages in dol_events session object.
GETPOST($paramname, $check='alphanohtml', $method=0, $filter=null, $options=null, $noreplace=0)
Return value of a param into GET or POST supervariable.
if(!function_exists('utf8_encode')) if(!function_exists('utf8_decode')) getDolGlobalString($key, $default='')
Return dolibarr global constant string value.
dol_trunc($string, $size=40, $trunc='right', $stringencoding='UTF-8', $nodot=0, $display=0)
Truncate a string to a particular length adding '…' if string larger than length.
dol_syslog($message, $level=LOG_INFO, $ident=0, $suffixinfilename='', $restricttologhandler='', $logcontext=null)
Write log message into outputs.
$uriFactory
Create a new instance of the URI class with the current URI, stripping the query string.
accessforbidden($message='', $printheader=1, $printfooter=1, $showonlymessage=0, $params=null)
Show a message to say access is forbidden and stop program.