dolibarr 21.0.0-alpha
generic_oauthcallback.php
Go to the documentation of this file.
1<?php
2/* Copyright (C) 2022 Laurent Destailleur <eldy@users.sourceforge.net>
3 * Copyright (C) 2015 Frederic France <frederic.france@free.fr>
4 *
5 * This program is free software; you can redistribute it and/or modify
6 * it under the terms of the GNU General Public License as published by
7 * the Free Software Foundation; either version 3 of the License, or
8 * (at your option) any later version.
9 *
10 * This program is distributed in the hope that it will be useful,
11 * but WITHOUT ANY WARRANTY; without even the implied warranty of
12 * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
13 * GNU General Public License for more details.
14 *
15 * You should have received a copy of the GNU General Public License
16 * along with this program. If not, see <https://www.gnu.org/licenses/>.
17 */
18
25// Load Dolibarr environment
26require '../../../main.inc.php';
27require_once DOL_DOCUMENT_ROOT.'/includes/OAuth/bootstrap.php';
28use OAuth\Common\Storage\DoliStorage;
29use OAuth\Common\Consumer\Credentials;
30
31// Define $urlwithroot
32$urlwithouturlroot = preg_replace('/'.preg_quote(DOL_URL_ROOT, '/').'$/i', '', trim($dolibarr_main_url_root));
33$urlwithroot = $urlwithouturlroot.DOL_URL_ROOT; // This is to use external domain name found into config file
34//$urlwithroot=DOL_MAIN_URL_ROOT; // This is to use same domain name than current
35
36
37$action = GETPOST('action', 'aZ09');
38$backtourl = GETPOST('backtourl', 'alpha');
39$keyforprovider = GETPOST('keyforprovider', 'aZ09');
40if (empty($keyforprovider) && !empty($_SESSION["oauthkeyforproviderbeforeoauthjump"]) && (GETPOST('code') || $action == 'delete')) {
41 $keyforprovider = $_SESSION["oauthkeyforproviderbeforeoauthjump"];
42}
43$genericstring = 'OTHER';
44
45
49$uriFactory = new \OAuth\Common\Http\Uri\UriFactory();
50//$currentUri = $uriFactory->createFromSuperGlobalArray($_SERVER);
51//$currentUri->setQuery('');
52$currentUri = $uriFactory->createFromAbsolute($urlwithroot.'/core/modules/oauth/generic_oauthcallback.php');
53
54
60$serviceFactory = new \OAuth\ServiceFactory();
61$httpClient = new \OAuth\Common\Http\Client\CurlClient();
62// TODO Set options for proxy and timeout
63// $params=array('CURLXXX'=>value, ...)
64//$httpClient->setCurlParameters($params);
65$serviceFactory->setHttpClient($httpClient);
66
67// Dolibarr storage
68$storage = new DoliStorage($db, $conf, $keyforprovider);
69
70// Setup the credentials for the requests
71$keyforparamid = 'OAUTH_'.$genericstring.($keyforprovider ? '-'.$keyforprovider : '').'_ID';
72$keyforparamsecret = 'OAUTH_'.$genericstring.($keyforprovider ? '-'.$keyforprovider : '').'_SECRET';
73$credentials = new Credentials(
74 getDolGlobalString($keyforparamid),
75 getDolGlobalString($keyforparamsecret),
76 $currentUri->getAbsoluteUri()
77);
78
79$state = GETPOST('state');
80
81$requestedpermissionsarray = array();
82if ($state) {
83 $requestedpermissionsarray = explode(',', $state); // Example: 'user'. 'state' parameter is standard to retrieve some parameters back
84}
85if ($action != 'delete' && empty($requestedpermissionsarray)) {
86 print 'Error, parameter state is not defined';
87 exit;
88}
89//var_dump($requestedpermissionsarray);exit;
90
91// Instantiate the Api service using the credentials, http client and storage mechanism for the token
92// ucfirst(strtolower($genericstring)) must be the name of a class into OAuth/OAuth2/Services/Xxxx
93$apiService = $serviceFactory->createService(ucfirst(strtolower($genericstring)), $credentials, $storage, $requestedpermissionsarray);
94
95/*
96var_dump($genericstring.($keyforprovider ? '-'.$keyforprovider : ''));
97var_dump($credentials);
98var_dump($storage);
99var_dump($requestedpermissionsarray);
100*/
101
102if (empty($apiService)) {
103 print 'Error, failed to create serviceFactory';
104 exit;
105}
106
107// access type needed to have oauth provider refreshing token
108//$apiService->setAccessType('offline');
109
110$langs->load("oauth");
111
112if (!getDolGlobalString($keyforparamid)) {
113 accessforbidden('Setup of service is not complete. Customer ID is missing');
114}
115if (!getDolGlobalString($keyforparamsecret)) {
116 accessforbidden('Setup of service is not complete. Secret key is missing');
117}
118
119
120/*
121 * Actions
122 */
123
124if ($action == 'delete') {
125 $storage->clearToken($genericstring);
126
127 setEventMessages($langs->trans('TokenDeleted'), null, 'mesgs');
128
129 if (empty($backtourl)) {
130 $backtourl = DOL_URL_ROOT.'/';
131 }
132
133 header('Location: '.$backtourl);
134 exit();
135}
136
137if (GETPOST('code') || GETPOST('error')) { // We are coming from oauth provider page
138 // We should have
139 //$_GET=array('code' => string 'aaaaaaaaaaaaaa' (length=20), 'state' => string 'user,public_repo' (length=16))
140
141 dol_syslog("We are coming from the oauth provider page code=".dol_trunc(GETPOST('code'), 5)." error=".GETPOST('error'));
142
143 // This was a callback request from service, get the token
144 try {
145 //var_dump($state);
146 //var_dump($apiService); // OAuth\OAuth2\Service\Xxx
147
148 if (GETPOST('error')) {
149 setEventMessages(GETPOST('error').' '.GETPOST('error_description'), null, 'errors');
150 } else {
151 //$token = $apiService->requestAccessToken(GETPOST('code'), $state);
152 $token = $apiService->requestAccessToken(GETPOST('code'));
153
154 setEventMessages($langs->trans('NewTokenStored'), null, 'mesgs'); // Stored into object managed by class DoliStorage so into table oauth_token
155 }
156
157 $backtourl = $_SESSION["backtourlsavedbeforeoauthjump"];
158 unset($_SESSION["backtourlsavedbeforeoauthjump"]);
159
160 header('Location: '.$backtourl);
161 exit();
162 } catch (Exception $e) {
163 print $e->getMessage();
164 }
165} else {
166 // If we enter this page without 'code' parameter, we arrive here. This is the case when we want to get the redirect
167 // to the OAuth provider login page.
168 $_SESSION["backtourlsavedbeforeoauthjump"] = $backtourl;
169 $_SESSION["oauthkeyforproviderbeforeoauthjump"] = $keyforprovider;
170 $_SESSION['oauthstateanticsrf'] = $state;
171
172 // This may create record into oauth_state before the header redirect.
173 // Creation of record with state in this tables depend on the Provider used (see its constructor).
174 if ($state) {
175 $url = $apiService->getAuthorizationUri(array('state' => $state));
176 } else {
177 $url = $apiService->getAuthorizationUri(); // Parameter state will be randomly generated
178 }
179
180 // we go on oauth provider authorization page
181 header('Location: '.$url);
182 exit();
183}
184
185
186/*
187 * View
188 */
189
190// No view at all, just actions
191
192$db->close();
GETPOST($paramname, $check='alphanohtml', $method=0, $filter=null, $options=null, $noreplace=0)
Return value of a param into GET or POST supervariable.
setEventMessages($mesg, $mesgs, $style='mesgs', $messagekey='', $noduplicate=0)
Set event messages in dol_events session object.
dol_trunc($string, $size=40, $trunc='right', $stringencoding='UTF-8', $nodot=0, $display=0)
Truncate a string to a particular length adding '…' if string larger than length.
getDolGlobalString($key, $default='')
Return dolibarr global constant string value.
dol_syslog($message, $level=LOG_INFO, $ident=0, $suffixinfilename='', $restricttologhandler='', $logcontext=null)
Write log message into outputs.
$uriFactory
Create a new instance of the URI class with the current URI, stripping the query string.
accessforbidden($message='', $printheader=1, $printfooter=1, $showonlymessage=0, $params=null)
Show a message to say access is forbidden and stop program.