dolibarr 21.0.0-alpha
google_oauthcallback.php
Go to the documentation of this file.
1<?php
2/* Copyright (C) 2022 Laurent Destailleur <eldy@users.sourceforge.net>
3 * Copyright (C) 2015-2024 Frédéric France <frederic.france@free.fr>
4 * Copyright (C) 2024 MDW <mdeweerd@users.noreply.github.com>
5 *
6 * This program is free software; you can redistribute it and/or modify
7 * it under the terms of the GNU General Public License as published by
8 * the Free Software Foundation; either version 3 of the License, or
9 * (at your option) any later version.
10 *
11 * This program is distributed in the hope that it will be useful,
12 * but WITHOUT ANY WARRANTY; without even the implied warranty of
13 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
14 * GNU General Public License for more details.
15 *
16 * You should have received a copy of the GNU General Public License
17 * along with this program. If not, see <https://www.gnu.org/licenses/>.
18 */
19
20// This page is used as callback for token generation of an OAUTH request.
21// This page can also be used to make the process to login and get token as described here:
22// https://developers.google.com/identity/protocols/oauth2/openid-connect#server-flow
23
30// Force keyforprovider
31$forlogin = 0;
32if (!empty($_GET['state']) && preg_match('/^forlogin-/', $_GET['state'])) {
33 $forlogin = 1;
34 $_GET['keyforprovider'] = 'Login';
35}
36
37if (!defined('NOLOGIN') && $forlogin) {
38 define("NOLOGIN", 1); // This means this output page does not require to be logged.
39}
40
41// Load Dolibarr environment
42require '../../../main.inc.php';
43require_once DOL_DOCUMENT_ROOT.'/includes/OAuth/bootstrap.php';
44use OAuth\Common\Storage\DoliStorage;
45use OAuth\Common\Consumer\Credentials;
46
47// Define $urlwithroot
48global $dolibarr_main_url_root;
49$urlwithouturlroot = preg_replace('/'.preg_quote(DOL_URL_ROOT, '/').'$/i', '', trim($dolibarr_main_url_root));
50$urlwithroot = $urlwithouturlroot.DOL_URL_ROOT; // This is to use external domain name found into config file
51//$urlwithroot=DOL_MAIN_URL_ROOT; // This is to use same domain name than current
52
53$langs->load("oauth");
54
55$action = GETPOST('action', 'aZ09');
56$backtourl = GETPOST('backtourl', 'alpha');
57$keyforprovider = GETPOST('keyforprovider', 'aZ09');
58if (!GETPOSTISSET('keyforprovider') && !empty($_SESSION["oauthkeyforproviderbeforeoauthjump"]) && (GETPOST('code') || $action == 'delete')) {
59 // If we are coming from the Oauth page
60 $keyforprovider = $_SESSION["oauthkeyforproviderbeforeoauthjump"];
61}
62
63
67$uriFactory = new \OAuth\Common\Http\Uri\UriFactory();
68//$currentUri = $uriFactory->createFromSuperGlobalArray($_SERVER);
69//$currentUri->setQuery('');
70$currentUri = $uriFactory->createFromAbsolute($urlwithroot.'/core/modules/oauth/google_oauthcallback.php');
71
72
78$serviceFactory = new \OAuth\ServiceFactory();
79$httpClient = new \OAuth\Common\Http\Client\CurlClient();
80// TODO Set options for proxy and timeout
81// $params=array('CURLXXX'=>value, ...)
82//$httpClient->setCurlParameters($params);
83$serviceFactory->setHttpClient($httpClient);
84
85// Setup the credentials for the requests
86$keyforparamid = 'OAUTH_GOOGLE'.($keyforprovider ? '-'.$keyforprovider : '').'_ID';
87$keyforparamsecret = 'OAUTH_GOOGLE'.($keyforprovider ? '-'.$keyforprovider : '').'_SECRET';
88$credentials = new Credentials(
89 getDolGlobalString($keyforparamid),
90 getDolGlobalString($keyforparamsecret),
91 $currentUri->getAbsoluteUri()
92);
93
94$state = GETPOST('state');
95$statewithscopeonly = '';
96$statewithanticsrfonly = '';
97
98$requestedpermissionsarray = array();
99if ($state) {
100 // 'state' parameter is standard to store a hash value and can be used to retrieve some parameters back
101 $statewithscopeonly = preg_replace('/\-.*$/', '', preg_replace('/^forlogin-/', '', $state));
102 $requestedpermissionsarray = explode(',', $statewithscopeonly); // Example: 'userinfo_email,userinfo_profile,openid,email,profile,cloud_print'.
103 $statewithanticsrfonly = preg_replace('/^.*\-/', '', $state);
104}
105
106// Add a test to check that the state parameter is provided into URL when we make the first call to ask the redirect or when we receive the callback
107// but not when callback was ok and we recall the page
108if ($action != 'delete' && !GETPOSTINT('afteroauthloginreturn') && (empty($statewithscopeonly) || empty($requestedpermissionsarray))) {
109 dol_syslog("state or statewithscopeonly and/or requestedpermissionsarray are empty");
110 setEventMessages($langs->trans('ScopeUndefined'), null, 'errors');
111 if (empty($backtourl)) {
112 $backtourl = DOL_URL_ROOT.'/';
113 }
114 header('Location: '.$backtourl);
115 exit();
116}
117
118//var_dump($requestedpermissionsarray);exit;
119
120
121// Dolibarr storage
122$storage = new DoliStorage($db, $conf, $keyforprovider);
123
124// Instantiate the Api service using the credentials, http client and storage mechanism for the token
125// $requestedpermissionsarray contains list of scopes.
126// Conversion into URL is done by Reflection on constant with name SCOPE_scope_in_uppercase
127$apiService = $serviceFactory->createService('Google', $credentials, $storage, $requestedpermissionsarray);
128'@phan-var-force OAuth\OAuth2\Service\Google $apiService'; // createService is only ServiceInterface
129
130// access type needed to have oauth provider refreshing token
131// also note that a refresh token is sent only after a prompt
132$apiService->setAccessType('offline');
133
134
135if (!getDolGlobalString($keyforparamid)) {
136 accessforbidden('Setup of service '.$keyforparamid.' is not complete. Customer ID is missing');
137}
138if (!getDolGlobalString($keyforparamsecret)) {
139 accessforbidden('Setup of service '.$keyforparamid.' is not complete. Secret key is missing');
140}
141
142
143/*
144 * Actions
145 */
146
147if ($action == 'delete' && (!empty($user->admin) || $user->id == GETPOSTINT('userid'))) {
148 $storage->userid = GETPOSTINT('userid');
149 $storage->clearToken('Google');
150
151 setEventMessages($langs->trans('TokenDeleted'), null, 'mesgs');
152
153 header('Location: '.$backtourl);
154 exit();
155}
156
157
158if (!GETPOST('code')) {
159 dol_syslog("Page is called without the 'code' parameter defined");
160
161 // If we enter this page without 'code' parameter, it means we click on the link from login page ($forlogin is set) or from setup page and we want to get the redirect
162 // to the OAuth provider login page.
163 $_SESSION["backtourlsavedbeforeoauthjump"] = $backtourl;
164 $_SESSION["oauthkeyforproviderbeforeoauthjump"] = $keyforprovider;
165 $_SESSION['oauthstateanticsrf'] = $state;
166
167 // Save more data into session
168 // No need to save more data in sessions. We have several info into $_SESSION['datafromloginform'], saved when form is posted with a click
169 // on "Login with Google" with param actionlogin=login and beforeoauthloginredirect=google, by the functions_googleoauth.php.
170
171 // Set approval_prompt. Note: A refresh token will be provided only if prompt is done.
172 if ($forlogin) {
173 $approval_prompt = getDolGlobalString('OAUTH_GOOGLE_FORCE_PROMPT_ON_LOGIN', 'auto'); // Can be 'force'
174 $apiService->setApprouvalPrompt($approval_prompt);
175 } else {
176 $apiService->setApprouvalPrompt('force');
177 }
178
179 // This may create record into oauth_state before the header redirect.
180 // Creation of record with state, create record or just update column state of table llx_oauth_token (and create/update entry in llx_oauth_state) depending on the Provider used (see its constructor).
181 if ($state) {
182 $url = $apiService->getAuthorizationUri(array('state' => $state));
183 } else {
184 $url = $apiService->getAuthorizationUri(); // Parameter state will be randomly generated
185 }
186 // The redirect_uri is included into this $url
187
188 // Add more param
189 $url .= '&nonce='.bin2hex(random_bytes(64 / 8));
190
191 if ($forlogin) {
192 // TODO Add param hd. What is it for ?
193 //$url .= 'hd=xxx';
194
195 if (GETPOST('username')) {
196 $url .= '&login_hint='.urlencode(GETPOST('username'));
197 }
198
199 // Check that the redirect_uri that will be used is same than url of current domain
200
201 // Define $urlwithroot
202 global $dolibarr_main_url_root;
203 $urlwithouturlroot = preg_replace('/'.preg_quote(DOL_URL_ROOT, '/').'$/i', '', trim($dolibarr_main_url_root));
204 $urlwithroot = $urlwithouturlroot.DOL_URL_ROOT; // This is to use external domain name found into config file
205 //$urlwithroot = DOL_MAIN_URL_ROOT; // This is to use same domain name than current
206
207 include DOL_DOCUMENT_ROOT.'/core/lib/geturl.lib.php';
208 $currentrooturl = getRootURLFromURL(DOL_MAIN_URL_ROOT);
209 $externalrooturl = getRootURLFromURL($urlwithroot);
210
211 if ($currentrooturl != $externalrooturl) {
212 $langs->load("errors");
213 setEventMessages($langs->trans("ErrorTheUrlOfYourDolInstanceDoesNotMatchURLIntoOAuthSetup", $currentrooturl, $externalrooturl), null, 'errors');
214 $url = DOL_URL_ROOT;
215 }
216 }
217
218 //var_dump($url);exit;
219
220 // we go on oauth provider authorization page, we will then go back on this page but into the other branch of the if (!GETPOST('code'))
221 header('Location: '.$url);
222 exit();
223} else {
224 // We are coming from the return of an OAuth2 provider page.
225 dol_syslog("We are coming from the oauth provider page keyforprovider=".$keyforprovider." code=".dol_trunc(GETPOST('code'), 5));
226
227 // We must validate that the $state is the same than the one into $_SESSION['oauthstateanticsrf'], return error if not.
228 if (isset($_SESSION['oauthstateanticsrf']) && $state != $_SESSION['oauthstateanticsrf']) {
229 //var_dump($_SESSION['oauthstateanticsrf']);exit;
230 print 'Value for state='.dol_escape_htmltag($state).' differs from value in $_SESSION["oauthstateanticsrf"]. Code is refused.';
231 unset($_SESSION['oauthstateanticsrf']);
232 } else {
233 // This was a callback request from service, get the token
234 try {
235 //var_dump($state);
236 //var_dump($apiService); // OAuth\OAuth2\Service\Google
237 //dol_syslog("_GET=".var_export($_GET, true));
238
239 $errorincheck = 0;
240
241 $db->begin();
242
243 // This requests the token from the received OAuth code (call of the https://oauth2.googleapis.com/token endpoint)
244 // Result is stored into object managed by class DoliStorage into includes/OAuth/Common/Storage/DoliStorage.php and into database table llx_oauth_token
245 $token = $apiService->requestAccessToken(GETPOST('code'), $state);
246
247 // The refresh token is inside the object token if the prompt was forced only.
248 //$refreshtoken = $token->getRefreshToken();
249 //var_dump($refreshtoken);
250
251 // Note: The extraparams has the 'id_token' than contains a lot of information about the user.
252 $extraparams = $token->getExtraParams();
253 $jwt = explode('.', $extraparams['id_token']);
254
255 $username = '';
256 $useremail = '';
257
258 // Extract the middle part, base64 decode, then json_decode it
259 if (!empty($jwt[1])) {
260 $userinfo = json_decode(base64_decode($jwt[1]), true);
261
262 dol_syslog("userinfo=".var_export($userinfo, true));
263
264 $useremail = $userinfo['email'];
265
266 /*
267 $useremailverified = $userinfo['email_verified'];
268 $useremailuniq = $userinfo['sub'];
269 $username = $userinfo['name'];
270 $userfamilyname = $userinfo['family_name'];
271 $usergivenname = $userinfo['given_name'];
272 $hd = $userinfo['hd'];
273 */
274
275 // We should make the steps of validation of id_token
276
277 // Verify that the state is the one expected
278 // TODO
279
280 // Verify that the ID token is properly signed by the issuer. Google-issued tokens are signed using one of the certificates found at the URI specified in the jwks_uri metadata value of the Discovery document.
281 // TODO
282
283 // Verify that email is a verified email
284 /*if (empty($userinfo['email_verified'])) {
285 setEventMessages($langs->trans('Bad value for email, email was not verified by Google'), null, 'errors');
286 $errorincheck++;
287 }*/
288
289 // Verify that the value of the iss claim in the ID token is equal to https://accounts.google.com or accounts.google.com.
290 if ($userinfo['iss'] != 'accounts.google.com' && $userinfo['iss'] != 'https://accounts.google.com') {
291 setEventMessages($langs->trans('Bad value for returned userinfo[iss]'), null, 'errors');
292 $errorincheck++;
293 }
294
295 // Verify that the value of the aud claim in the ID token is equal to your app's client ID.
296 if ($userinfo['aud'] != getDolGlobalString($keyforparamid)) {
297 setEventMessages($langs->trans('Bad value for returned userinfo[aud]'), null, 'errors');
298 $errorincheck++;
299 }
300
301 // Verify that the expiry time (exp claim) of the ID token has not passed.
302 if ($userinfo['exp'] <= dol_now()) {
303 setEventMessages($langs->trans('Bad value for returned userinfo[exp]. Token expired.'), null, 'errors');
304 $errorincheck++;
305 }
306
307 // If you specified a hd parameter value in the request, verify that the ID token has a hd claim that matches an accepted G Suite hosted domain.
308 // $userinfo['hd'] is the domain name of Gmail account.
309 // TODO
310 }
311
312 if (!$errorincheck) {
313 // If call back to url for a OAUTH2 login
314 if ($forlogin) {
315 dol_syslog("we received the login/email to log to, it is ".$useremail);
316
317 $tmparray = (empty($_SESSION['datafromloginform']) ? array() : $_SESSION['datafromloginform']);
318 $entitytosearchuser = (isset($tmparray['entity']) ? $tmparray['entity'] : -1);
319
320 // Delete the old token
321 $storage->clearToken('Google'); // Delete the token called ("Google-".$storage->keyforprovider)
322
323 $tmpuser = new User($db);
324 $res = $tmpuser->fetch(0, '', '', 0, $entitytosearchuser, $useremail, 0, 1); // Load user. Can load with email_oauth2.
325
326 if ($res > 0) {
327 $username = $tmpuser->login;
328
329 $_SESSION['googleoauth_receivedlogin'] = dol_hash($conf->file->instance_unique_id.$username, '0');
330 dol_syslog('We set $_SESSION[\'googleoauth_receivedlogin\']='.$_SESSION['googleoauth_receivedlogin']);
331 } else {
332 $errormessage = "Failed to login using Google. User with the Email '".$useremail."' was not found";
333 if ($entitytosearchuser > 0) {
334 $errormessage .= ' ('.$langs->trans("Entity").' '.$entitytosearchuser.')';
335 }
336 $_SESSION["dol_loginmesg"] = $errormessage;
337 $errorincheck++;
338
339 dol_syslog($errormessage);
340 }
341 }
342 } else {
343 // If call back to url for a OAUTH2 login
344 if ($forlogin) {
345 $_SESSION["dol_loginmesg"] = "Failed to login using Google. OAuth callback URL retrieves a token with non valid data";
346 $errorincheck++;
347 }
348 }
349
350 if (!$errorincheck) {
351 $db->commit();
352 } else {
353 $db->rollback();
354 }
355
356 $backtourl = $_SESSION["backtourlsavedbeforeoauthjump"];
357 unset($_SESSION["backtourlsavedbeforeoauthjump"]);
358
359 if (empty($backtourl)) {
360 $backtourl = DOL_URL_ROOT.'/';
361 }
362
363 // If call back to this url was for a OAUTH2 login
364 if ($forlogin) {
365 // _SESSION['googleoauth_receivedlogin'] has been set to the key to validate the next test by function_googleoauth(), so we can make the redirect
366 $backtourl .= '?actionlogin=login&afteroauthloginreturn=1&mainmenu=home'.($username ? '&username='.urlencode($username) : '').'&token='.newToken();
367 if (!empty($tmparray['entity'])) {
368 $backtourl .= '&entity='.$tmparray['entity'];
369 }
370 }
371
372 dol_syslog("Redirect now on backtourl=".$backtourl);
373
374 header('Location: '.$backtourl);
375 exit();
376 } catch (Exception $e) {
377 print $e->getMessage();
378 }
379 }
380}
381
382
383/*
384 * View
385 */
386
387// No view at all, just actions, so we reach this line only on error.
388
389$db->close();
Class to manage Dolibarr users.
setEventMessages($mesg, $mesgs, $style='mesgs', $messagekey='', $noduplicate=0, $attop=0)
Set event messages in dol_events session object.
GETPOSTINT($paramname, $method=0)
Return the value of a $_GET or $_POST supervariable, converted into integer.
dol_now($mode='auto')
Return date for now.
newToken()
Return the value of token currently saved into session with name 'newtoken'.
GETPOST($paramname, $check='alphanohtml', $method=0, $filter=null, $options=null, $noreplace=0)
Return value of a param into GET or POST supervariable.
dol_trunc($string, $size=40, $trunc='right', $stringencoding='UTF-8', $nodot=0, $display=0)
Truncate a string to a particular length adding '…' if string larger than length.
getDolGlobalString($key, $default='')
Return a Dolibarr global constant string value.
dol_syslog($message, $level=LOG_INFO, $ident=0, $suffixinfilename='', $restricttologhandler='', $logcontext=null)
Write log message into outputs.
getRootURLFromURL($url)
Function root url from a long url For example: https://www.abc.mydomain.com/dir/page....
if(!GETPOSTISSET('keyforprovider') &&!empty($_SESSION["oauthkeyforproviderbeforeoauthjump"]) &&(GETPOST('code')|| $action=='delete')) $uriFactory
Create a new instance of the URI class with the current URI, stripping the query string.
dol_hash($chain, $type='0', $nosalt=0)
Returns a hash (non reversible encryption) of a string.
accessforbidden($message='', $printheader=1, $printfooter=1, $showonlymessage=0, $params=null)
Show a message to say access is forbidden and stop program.