Allow moderators to get the admin scope again
[akkoma] / test / pleroma / web / o_auth / o_auth_controller_test.exs
1 # Pleroma: A lightweight social networking server
2 # Copyright © 2017-2021 Pleroma Authors <https://pleroma.social/>
3 # SPDX-License-Identifier: AGPL-3.0-only
4
5 defmodule Pleroma.Web.OAuth.OAuthControllerTest do
6 use Pleroma.Web.ConnCase
7
8 import Pleroma.Factory
9
10 alias Pleroma.Helpers.AuthHelper
11 alias Pleroma.MFA
12 alias Pleroma.MFA.TOTP
13 alias Pleroma.Repo
14 alias Pleroma.User
15 alias Pleroma.Web.OAuth.Authorization
16 alias Pleroma.Web.OAuth.OAuthController
17 alias Pleroma.Web.OAuth.Token
18
19 @session_opts [
20 store: :cookie,
21 key: "_test",
22 signing_salt: "cooldude"
23 ]
24 setup do
25 clear_config([:instance, :account_activation_required])
26 clear_config([:instance, :account_approval_required])
27 end
28
29 describe "in OAuth consumer mode, " do
30 setup do
31 [
32 app: insert(:oauth_app),
33 conn:
34 build_conn()
35 |> Plug.Session.call(Plug.Session.init(@session_opts))
36 |> fetch_session()
37 ]
38 end
39
40 setup do: clear_config([:auth, :oauth_consumer_strategies], ~w(twitter facebook))
41
42 test "GET /oauth/authorize renders auth forms, including OAuth consumer form", %{
43 app: app,
44 conn: conn
45 } do
46 conn =
47 get(
48 conn,
49 "/oauth/authorize",
50 %{
51 "response_type" => "code",
52 "client_id" => app.client_id,
53 "redirect_uri" => OAuthController.default_redirect_uri(app),
54 "scope" => "read"
55 }
56 )
57
58 assert response = html_response(conn, 200)
59 assert response =~ "Sign in with Twitter"
60 assert response =~ o_auth_path(conn, :prepare_request)
61 end
62
63 test "GET /oauth/prepare_request encodes parameters as `state` and redirects", %{
64 app: app,
65 conn: conn
66 } do
67 conn =
68 get(
69 conn,
70 "/oauth/prepare_request",
71 %{
72 "provider" => "twitter",
73 "authorization" => %{
74 "scope" => "read follow",
75 "client_id" => app.client_id,
76 "redirect_uri" => OAuthController.default_redirect_uri(app),
77 "state" => "a_state"
78 }
79 }
80 )
81
82 assert html_response(conn, 302)
83
84 redirect_query = URI.parse(redirected_to(conn)).query
85 assert %{"state" => state_param} = URI.decode_query(redirect_query)
86 assert {:ok, state_components} = Jason.decode(state_param)
87
88 expected_client_id = app.client_id
89 expected_redirect_uri = app.redirect_uris
90
91 assert %{
92 "scope" => "read follow",
93 "client_id" => ^expected_client_id,
94 "redirect_uri" => ^expected_redirect_uri,
95 "state" => "a_state"
96 } = state_components
97 end
98
99 test "with user-bound registration, GET /oauth/<provider>/callback redirects to `redirect_uri` with `code`",
100 %{app: app, conn: conn} do
101 registration = insert(:registration)
102 redirect_uri = OAuthController.default_redirect_uri(app)
103
104 state_params = %{
105 "scope" => Enum.join(app.scopes, " "),
106 "client_id" => app.client_id,
107 "redirect_uri" => redirect_uri,
108 "state" => ""
109 }
110
111 conn =
112 conn
113 |> assign(:ueberauth_auth, %{provider: registration.provider, uid: registration.uid})
114 |> get(
115 "/oauth/twitter/callback",
116 %{
117 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
118 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
119 "provider" => "twitter",
120 "state" => Jason.encode!(state_params)
121 }
122 )
123
124 assert html_response(conn, 302)
125 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
126 end
127
128 test "with user-unbound registration, GET /oauth/<provider>/callback renders registration_details page",
129 %{app: app, conn: conn} do
130 user = insert(:user)
131
132 state_params = %{
133 "scope" => "read write",
134 "client_id" => app.client_id,
135 "redirect_uri" => OAuthController.default_redirect_uri(app),
136 "state" => "a_state"
137 }
138
139 conn =
140 conn
141 |> assign(:ueberauth_auth, %{
142 provider: "twitter",
143 uid: "171799000",
144 info: %{nickname: user.nickname, email: user.email, name: user.name, description: nil}
145 })
146 |> get(
147 "/oauth/twitter/callback",
148 %{
149 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
150 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
151 "provider" => "twitter",
152 "state" => Jason.encode!(state_params)
153 }
154 )
155
156 assert response = html_response(conn, 200)
157 assert response =~ ~r/name="op" type="submit" value="register"/
158 assert response =~ ~r/name="op" type="submit" value="connect"/
159 assert response =~ user.email
160 assert response =~ user.nickname
161 end
162
163 test "on authentication error, GET /oauth/<provider>/callback redirects to `redirect_uri`", %{
164 app: app,
165 conn: conn
166 } do
167 state_params = %{
168 "scope" => Enum.join(app.scopes, " "),
169 "client_id" => app.client_id,
170 "redirect_uri" => OAuthController.default_redirect_uri(app),
171 "state" => ""
172 }
173
174 conn =
175 conn
176 |> assign(:ueberauth_failure, %{errors: [%{message: "(error description)"}]})
177 |> get(
178 "/oauth/twitter/callback",
179 %{
180 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
181 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
182 "provider" => "twitter",
183 "state" => Jason.encode!(state_params)
184 }
185 )
186
187 assert html_response(conn, 302)
188 assert redirected_to(conn) == app.redirect_uris
189 assert get_flash(conn, :error) == "Failed to authenticate: (error description)."
190 end
191
192 test "GET /oauth/registration_details renders registration details form", %{
193 app: app,
194 conn: conn
195 } do
196 conn =
197 get(
198 conn,
199 "/oauth/registration_details",
200 %{
201 "authorization" => %{
202 "scopes" => app.scopes,
203 "client_id" => app.client_id,
204 "redirect_uri" => OAuthController.default_redirect_uri(app),
205 "state" => "a_state",
206 "nickname" => nil,
207 "email" => "john@doe.com"
208 }
209 }
210 )
211
212 assert response = html_response(conn, 200)
213 assert response =~ ~r/name="op" type="submit" value="register"/
214 assert response =~ ~r/name="op" type="submit" value="connect"/
215 end
216
217 test "with valid params, POST /oauth/register?op=register redirects to `redirect_uri` with `code`",
218 %{
219 app: app,
220 conn: conn
221 } do
222 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
223 redirect_uri = OAuthController.default_redirect_uri(app)
224
225 conn =
226 conn
227 |> put_session(:registration_id, registration.id)
228 |> post(
229 "/oauth/register",
230 %{
231 "op" => "register",
232 "authorization" => %{
233 "scopes" => app.scopes,
234 "client_id" => app.client_id,
235 "redirect_uri" => redirect_uri,
236 "state" => "a_state",
237 "nickname" => "availablenick",
238 "email" => "available@email.com"
239 }
240 }
241 )
242
243 assert html_response(conn, 302)
244 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
245 end
246
247 test "with unlisted `redirect_uri`, POST /oauth/register?op=register results in HTTP 401",
248 %{
249 app: app,
250 conn: conn
251 } do
252 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
253 unlisted_redirect_uri = "http://cross-site-request.com"
254
255 conn =
256 conn
257 |> put_session(:registration_id, registration.id)
258 |> post(
259 "/oauth/register",
260 %{
261 "op" => "register",
262 "authorization" => %{
263 "scopes" => app.scopes,
264 "client_id" => app.client_id,
265 "redirect_uri" => unlisted_redirect_uri,
266 "state" => "a_state",
267 "nickname" => "availablenick",
268 "email" => "available@email.com"
269 }
270 }
271 )
272
273 assert html_response(conn, 401)
274 end
275
276 test "with invalid params, POST /oauth/register?op=register renders registration_details page",
277 %{
278 app: app,
279 conn: conn
280 } do
281 another_user = insert(:user)
282 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
283
284 params = %{
285 "op" => "register",
286 "authorization" => %{
287 "scopes" => app.scopes,
288 "client_id" => app.client_id,
289 "redirect_uri" => OAuthController.default_redirect_uri(app),
290 "state" => "a_state",
291 "nickname" => "availablenickname",
292 "email" => "available@email.com"
293 }
294 }
295
296 for {bad_param, bad_param_value} <-
297 [{"nickname", another_user.nickname}, {"email", another_user.email}] do
298 bad_registration_attrs = %{
299 "authorization" => Map.put(params["authorization"], bad_param, bad_param_value)
300 }
301
302 bad_params = Map.merge(params, bad_registration_attrs)
303
304 conn =
305 conn
306 |> put_session(:registration_id, registration.id)
307 |> post("/oauth/register", bad_params)
308
309 assert html_response(conn, 403) =~ ~r/name="op" type="submit" value="register"/
310 assert get_flash(conn, :error) == "Error: #{bad_param} has already been taken."
311 end
312 end
313
314 test "with valid params, POST /oauth/register?op=connect redirects to `redirect_uri` with `code`",
315 %{
316 app: app,
317 conn: conn
318 } do
319 user = insert(:user, password_hash: Pleroma.Password.hash_pwd_salt("testpassword"))
320 registration = insert(:registration, user: nil)
321 redirect_uri = OAuthController.default_redirect_uri(app)
322
323 conn =
324 conn
325 |> put_session(:registration_id, registration.id)
326 |> post(
327 "/oauth/register",
328 %{
329 "op" => "connect",
330 "authorization" => %{
331 "scopes" => app.scopes,
332 "client_id" => app.client_id,
333 "redirect_uri" => redirect_uri,
334 "state" => "a_state",
335 "name" => user.nickname,
336 "password" => "testpassword"
337 }
338 }
339 )
340
341 assert html_response(conn, 302)
342 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
343 end
344
345 test "with unlisted `redirect_uri`, POST /oauth/register?op=connect results in HTTP 401`",
346 %{
347 app: app,
348 conn: conn
349 } do
350 user = insert(:user, password_hash: Pleroma.Password.hash_pwd_salt("testpassword"))
351 registration = insert(:registration, user: nil)
352 unlisted_redirect_uri = "http://cross-site-request.com"
353
354 conn =
355 conn
356 |> put_session(:registration_id, registration.id)
357 |> post(
358 "/oauth/register",
359 %{
360 "op" => "connect",
361 "authorization" => %{
362 "scopes" => app.scopes,
363 "client_id" => app.client_id,
364 "redirect_uri" => unlisted_redirect_uri,
365 "state" => "a_state",
366 "name" => user.nickname,
367 "password" => "testpassword"
368 }
369 }
370 )
371
372 assert html_response(conn, 401)
373 end
374
375 test "with invalid params, POST /oauth/register?op=connect renders registration_details page",
376 %{
377 app: app,
378 conn: conn
379 } do
380 user = insert(:user)
381 registration = insert(:registration, user: nil)
382
383 params = %{
384 "op" => "connect",
385 "authorization" => %{
386 "scopes" => app.scopes,
387 "client_id" => app.client_id,
388 "redirect_uri" => OAuthController.default_redirect_uri(app),
389 "state" => "a_state",
390 "name" => user.nickname,
391 "password" => "wrong password"
392 }
393 }
394
395 conn =
396 conn
397 |> put_session(:registration_id, registration.id)
398 |> post("/oauth/register", params)
399
400 assert html_response(conn, 401) =~ ~r/name="op" type="submit" value="connect"/
401 assert get_flash(conn, :error) == "Invalid Username/Password"
402 end
403 end
404
405 describe "GET /oauth/authorize" do
406 setup do
407 [
408 app: insert(:oauth_app, redirect_uris: "https://redirect.url"),
409 conn:
410 build_conn()
411 |> Plug.Session.call(Plug.Session.init(@session_opts))
412 |> fetch_session()
413 ]
414 end
415
416 test "renders authentication page", %{app: app, conn: conn} do
417 conn =
418 get(
419 conn,
420 "/oauth/authorize",
421 %{
422 "response_type" => "code",
423 "client_id" => app.client_id,
424 "redirect_uri" => OAuthController.default_redirect_uri(app),
425 "scope" => "read"
426 }
427 )
428
429 assert html_response(conn, 200) =~ ~s(type="submit")
430 end
431
432 test "properly handles internal calls with `authorization`-wrapped params", %{
433 app: app,
434 conn: conn
435 } do
436 conn =
437 get(
438 conn,
439 "/oauth/authorize",
440 %{
441 "authorization" => %{
442 "response_type" => "code",
443 "client_id" => app.client_id,
444 "redirect_uri" => OAuthController.default_redirect_uri(app),
445 "scope" => "read"
446 }
447 }
448 )
449
450 assert html_response(conn, 200) =~ ~s(type="submit")
451 end
452
453 test "renders authentication page if user is already authenticated but `force_login` is tru-ish",
454 %{app: app, conn: conn} do
455 token = insert(:oauth_token, app: app)
456
457 conn =
458 conn
459 |> AuthHelper.put_session_token(token.token)
460 |> get(
461 "/oauth/authorize",
462 %{
463 "response_type" => "code",
464 "client_id" => app.client_id,
465 "redirect_uri" => OAuthController.default_redirect_uri(app),
466 "scope" => "read",
467 "force_login" => "true"
468 }
469 )
470
471 assert html_response(conn, 200) =~ ~s(type="submit")
472 end
473
474 test "renders authentication page if user is already authenticated but user request with another client",
475 %{
476 app: app,
477 conn: conn
478 } do
479 token = insert(:oauth_token, app: app)
480
481 conn =
482 conn
483 |> AuthHelper.put_session_token(token.token)
484 |> get(
485 "/oauth/authorize",
486 %{
487 "response_type" => "code",
488 "client_id" => "another_client_id",
489 "redirect_uri" => OAuthController.default_redirect_uri(app),
490 "scope" => "read"
491 }
492 )
493
494 assert html_response(conn, 200) =~ ~s(type="submit")
495 end
496
497 test "allows access if the user has a prior authorization but is authenticated with another client",
498 %{
499 app: app,
500 conn: conn
501 } do
502 user = insert(:user)
503 token = insert(:oauth_token, app: app, user: user)
504
505 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
506 authorization = insert(:oauth_authorization, user: user, app: other_app)
507 _reusable_token = insert(:oauth_token, app: other_app, user: user)
508
509 conn =
510 conn
511 |> AuthHelper.put_session_token(token.token)
512 |> AuthHelper.put_session_user(user.id)
513 |> get(
514 "/oauth/authorize",
515 %{
516 "response_type" => "code",
517 "client_id" => other_app.client_id,
518 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
519 "scope" => "read"
520 }
521 )
522
523 assert URI.decode(redirected_to(conn)) ==
524 "https://other_redirect.url?code=#{authorization.token}"
525 end
526
527 test "renders login page if the user has an authorization but no token",
528 %{
529 app: app,
530 conn: conn
531 } do
532 user = insert(:user)
533 token = insert(:oauth_token, app: app, user: user)
534
535 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
536 _authorization = insert(:oauth_authorization, user: user, app: other_app)
537
538 conn =
539 conn
540 |> AuthHelper.put_session_token(token.token)
541 |> AuthHelper.put_session_user(user.id)
542 |> get(
543 "/oauth/authorize",
544 %{
545 "response_type" => "code",
546 "client_id" => other_app.client_id,
547 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
548 "scope" => "read"
549 }
550 )
551
552 assert html_response(conn, 200) =~ ~s(type="submit")
553 end
554
555 test "does not reuse other people's tokens",
556 %{
557 app: app,
558 conn: conn
559 } do
560 user = insert(:user)
561 other_user = insert(:user)
562 token = insert(:oauth_token, app: app, user: user)
563
564 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
565 _authorization = insert(:oauth_authorization, user: other_user, app: other_app)
566 _reusable_token = insert(:oauth_token, app: other_app, user: other_user)
567
568 conn =
569 conn
570 |> AuthHelper.put_session_token(token.token)
571 |> AuthHelper.put_session_user(user.id)
572 |> get(
573 "/oauth/authorize",
574 %{
575 "response_type" => "code",
576 "client_id" => other_app.client_id,
577 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
578 "scope" => "read"
579 }
580 )
581
582 assert html_response(conn, 200) =~ ~s(type="submit")
583 end
584
585 test "does not reuse expired tokens",
586 %{
587 app: app,
588 conn: conn
589 } do
590 user = insert(:user)
591 token = insert(:oauth_token, app: app, user: user)
592
593 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
594 _authorization = insert(:oauth_authorization, user: user, app: other_app)
595
596 _reusable_token =
597 insert(:oauth_token,
598 app: other_app,
599 user: user,
600 valid_until: NaiveDateTime.add(NaiveDateTime.utc_now(), -100)
601 )
602
603 conn =
604 conn
605 |> AuthHelper.put_session_token(token.token)
606 |> AuthHelper.put_session_user(user.id)
607 |> get(
608 "/oauth/authorize",
609 %{
610 "response_type" => "code",
611 "client_id" => other_app.client_id,
612 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
613 "scope" => "read"
614 }
615 )
616
617 assert html_response(conn, 200) =~ ~s(type="submit")
618 end
619
620 test "with existing authentication and non-OOB `redirect_uri`, redirects to app with `token` and `state` params",
621 %{
622 app: app,
623 conn: conn
624 } do
625 token = insert(:oauth_token, app: app)
626
627 conn =
628 conn
629 |> AuthHelper.put_session_token(token.token)
630 |> get(
631 "/oauth/authorize",
632 %{
633 "response_type" => "code",
634 "client_id" => app.client_id,
635 "redirect_uri" => OAuthController.default_redirect_uri(app),
636 "state" => "specific_client_state",
637 "scope" => "read"
638 }
639 )
640
641 assert URI.decode(redirected_to(conn)) ==
642 "https://redirect.url?access_token=#{token.token}&state=specific_client_state"
643 end
644
645 test "with existing authentication and unlisted non-OOB `redirect_uri`, redirects without credentials",
646 %{
647 app: app,
648 conn: conn
649 } do
650 unlisted_redirect_uri = "http://cross-site-request.com"
651 token = insert(:oauth_token, app: app)
652
653 conn =
654 conn
655 |> AuthHelper.put_session_token(token.token)
656 |> get(
657 "/oauth/authorize",
658 %{
659 "response_type" => "code",
660 "client_id" => app.client_id,
661 "redirect_uri" => unlisted_redirect_uri,
662 "state" => "specific_client_state",
663 "scope" => "read"
664 }
665 )
666
667 assert redirected_to(conn) == unlisted_redirect_uri
668 end
669
670 test "with existing authentication and OOB `redirect_uri`, redirects to app with `token` and `state` params",
671 %{
672 app: app,
673 conn: conn
674 } do
675 token = insert(:oauth_token, app: app)
676
677 conn =
678 conn
679 |> AuthHelper.put_session_token(token.token)
680 |> get(
681 "/oauth/authorize",
682 %{
683 "response_type" => "code",
684 "client_id" => app.client_id,
685 "redirect_uri" => "urn:ietf:wg:oauth:2.0:oob",
686 "scope" => "read"
687 }
688 )
689
690 assert html_response(conn, 200) =~ "Authorization exists"
691 end
692 end
693
694 describe "POST /oauth/authorize" do
695 test "redirects with oauth authorization, " <>
696 "granting requested app-supported scopes to admin users" do
697 app_scopes = ["read", "write", "admin", "secret_scope"]
698 app = insert(:oauth_app, scopes: app_scopes)
699 redirect_uri = OAuthController.default_redirect_uri(app)
700 scopes_subset = ["read:subscope", "write", "admin"]
701 admin = insert(:user, is_admin: true)
702
703 # In case scope param is missing, expecting _all_ app-supported scopes to be granted
704 conn =
705 post(
706 build_conn(),
707 "/oauth/authorize",
708 %{
709 "authorization" => %{
710 "name" => admin.nickname,
711 "password" => "test",
712 "client_id" => app.client_id,
713 "redirect_uri" => redirect_uri,
714 "scope" => scopes_subset,
715 "state" => "statepassed"
716 }
717 }
718 )
719
720 target = redirected_to(conn)
721 assert target =~ redirect_uri
722
723 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
724
725 assert %{"state" => "statepassed", "code" => code} = query
726 auth = Repo.get_by(Authorization, token: code)
727 assert auth
728 assert auth.scopes == scopes_subset
729 end
730
731 test "redirects with oauth authorization, " <>
732 "granting requested app-supported scopes to moderators" do
733 app_scopes = ["read", "write", "admin", "secret_scope"]
734 app = insert(:oauth_app, scopes: app_scopes)
735 redirect_uri = OAuthController.default_redirect_uri(app)
736 scopes_subset = ["read:subscope", "write", "admin"]
737 admin = insert(:user, is_moderator: true)
738
739 # In case scope param is missing, expecting _all_ app-supported scopes to be granted
740 conn =
741 post(
742 build_conn(),
743 "/oauth/authorize",
744 %{
745 "authorization" => %{
746 "name" => admin.nickname,
747 "password" => "test",
748 "client_id" => app.client_id,
749 "redirect_uri" => redirect_uri,
750 "scope" => scopes_subset,
751 "state" => "statepassed"
752 }
753 }
754 )
755
756 target = redirected_to(conn)
757 assert target =~ redirect_uri
758
759 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
760
761 assert %{"state" => "statepassed", "code" => code} = query
762 auth = Repo.get_by(Authorization, token: code)
763 assert auth
764 assert auth.scopes == scopes_subset
765 end
766
767 test "redirects with oauth authorization, " <>
768 "granting requested app-supported scopes for non-admin users" do
769 app_scopes = ["read", "write", "secret_scope", "admin"]
770 app = insert(:oauth_app, scopes: app_scopes)
771 redirect_uri = OAuthController.default_redirect_uri(app)
772
773 non_admin = insert(:user, is_admin: false)
774 scopes_subset = ["read:subscope", "write", "admin", "admin:metrics"]
775
776 # In case scope param is missing, expecting _all_ app-supported scopes to be granted
777 conn =
778 post(
779 build_conn(),
780 "/oauth/authorize",
781 %{
782 "authorization" => %{
783 "name" => non_admin.nickname,
784 "password" => "test",
785 "client_id" => app.client_id,
786 "redirect_uri" => redirect_uri,
787 "scope" => scopes_subset,
788 "state" => "statepassed"
789 }
790 }
791 )
792
793 target = redirected_to(conn)
794 assert target =~ redirect_uri
795
796 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
797
798 assert %{"state" => "statepassed", "code" => code} = query
799 auth = Repo.get_by(Authorization, token: code)
800 assert auth
801 assert auth.scopes == ["read:subscope", "write"]
802 end
803
804 test "authorize from cookie" do
805 user = insert(:user)
806 app = insert(:oauth_app)
807 oauth_token = insert(:oauth_token, user: user, app: app)
808 redirect_uri = OAuthController.default_redirect_uri(app)
809
810 conn =
811 build_conn()
812 |> Plug.Session.call(Plug.Session.init(@session_opts))
813 |> fetch_session()
814 |> AuthHelper.put_session_token(oauth_token.token)
815 |> post(
816 "/oauth/authorize",
817 %{
818 "authorization" => %{
819 "name" => user.nickname,
820 "client_id" => app.client_id,
821 "redirect_uri" => redirect_uri,
822 "scope" => app.scopes,
823 "state" => "statepassed"
824 }
825 }
826 )
827
828 target = redirected_to(conn)
829 assert target =~ redirect_uri
830
831 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
832
833 assert %{"state" => "statepassed", "code" => code} = query
834 auth = Repo.get_by(Authorization, token: code)
835 assert auth
836 assert auth.scopes == app.scopes
837 end
838
839 test "redirect to on two-factor auth page" do
840 otp_secret = TOTP.generate_secret()
841
842 user =
843 insert(:user,
844 multi_factor_authentication_settings: %MFA.Settings{
845 enabled: true,
846 totp: %MFA.Settings.TOTP{secret: otp_secret, confirmed: true}
847 }
848 )
849
850 app = insert(:oauth_app, scopes: ["read", "write", "follow"])
851
852 conn =
853 build_conn()
854 |> post("/oauth/authorize", %{
855 "authorization" => %{
856 "name" => user.nickname,
857 "password" => "test",
858 "client_id" => app.client_id,
859 "redirect_uri" => app.redirect_uris,
860 "scope" => "read write",
861 "state" => "statepassed"
862 }
863 })
864
865 result = html_response(conn, 200)
866
867 mfa_token = Repo.get_by(MFA.Token, user_id: user.id)
868 assert result =~ app.redirect_uris
869 assert result =~ "statepassed"
870 assert result =~ mfa_token.token
871 assert result =~ "Two-factor authentication"
872 end
873
874 test "returns 401 for wrong credentials", %{conn: conn} do
875 user = insert(:user)
876 app = insert(:oauth_app)
877 redirect_uri = OAuthController.default_redirect_uri(app)
878
879 result =
880 conn
881 |> post("/oauth/authorize", %{
882 "authorization" => %{
883 "name" => user.nickname,
884 "password" => "wrong",
885 "client_id" => app.client_id,
886 "redirect_uri" => redirect_uri,
887 "state" => "statepassed",
888 "scope" => Enum.join(app.scopes, " ")
889 }
890 })
891 |> html_response(:unauthorized)
892
893 # Keep the details
894 assert result =~ app.client_id
895 assert result =~ redirect_uri
896
897 # Error message
898 assert result =~ "Invalid Username/Password"
899 end
900
901 test "returns 401 for scopes beyond app scopes hierarchy", %{conn: conn} do
902 user = insert(:user)
903 app = insert(:oauth_app, scopes: ["read", "write"])
904 redirect_uri = OAuthController.default_redirect_uri(app)
905
906 result =
907 conn
908 |> post("/oauth/authorize", %{
909 "authorization" => %{
910 "name" => user.nickname,
911 "password" => "test",
912 "client_id" => app.client_id,
913 "redirect_uri" => redirect_uri,
914 "state" => "statepassed",
915 "scope" => "read write follow"
916 }
917 })
918 |> html_response(:unauthorized)
919
920 # Keep the details
921 assert result =~ app.client_id
922 assert result =~ redirect_uri
923
924 # Error message
925 assert result =~ "This action is outside of authorized scopes"
926 end
927 end
928
929 describe "POST /oauth/token" do
930 test "issues a token for an all-body request" do
931 user = insert(:user)
932 app = insert(:oauth_app, scopes: ["read", "write"])
933
934 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
935
936 conn =
937 build_conn()
938 |> post("/oauth/token", %{
939 "grant_type" => "authorization_code",
940 "code" => auth.token,
941 "redirect_uri" => OAuthController.default_redirect_uri(app),
942 "client_id" => app.client_id,
943 "client_secret" => app.client_secret
944 })
945
946 assert %{"access_token" => token, "me" => ap_id} = json_response(conn, 200)
947
948 token = Repo.get_by(Token, token: token)
949 assert token
950 assert token.scopes == auth.scopes
951 assert user.ap_id == ap_id
952 end
953
954 test "issues a token for `password` grant_type with valid credentials, with full permissions by default" do
955 password = "testpassword"
956 user = insert(:user, password_hash: Pleroma.Password.hash_pwd_salt(password))
957
958 app = insert(:oauth_app, scopes: ["read", "write"])
959
960 # Note: "scope" param is intentionally omitted
961 conn =
962 build_conn()
963 |> post("/oauth/token", %{
964 "grant_type" => "password",
965 "username" => user.nickname,
966 "password" => password,
967 "client_id" => app.client_id,
968 "client_secret" => app.client_secret
969 })
970
971 assert %{"id" => id, "access_token" => access_token} = json_response(conn, 200)
972
973 token = Repo.get_by(Token, token: access_token)
974 assert token
975 assert token.id == id
976 assert token.token == access_token
977 assert token.scopes == app.scopes
978 end
979
980 test "issues a mfa token for `password` grant_type, when MFA enabled" do
981 password = "testpassword"
982 otp_secret = TOTP.generate_secret()
983
984 user =
985 insert(:user,
986 password_hash: Pleroma.Password.hash_pwd_salt(password),
987 multi_factor_authentication_settings: %MFA.Settings{
988 enabled: true,
989 totp: %MFA.Settings.TOTP{secret: otp_secret, confirmed: true}
990 }
991 )
992
993 app = insert(:oauth_app, scopes: ["read", "write"])
994
995 response =
996 build_conn()
997 |> post("/oauth/token", %{
998 "grant_type" => "password",
999 "username" => user.nickname,
1000 "password" => password,
1001 "client_id" => app.client_id,
1002 "client_secret" => app.client_secret
1003 })
1004 |> json_response(403)
1005
1006 assert match?(
1007 %{
1008 "supported_challenge_types" => "totp",
1009 "mfa_token" => _,
1010 "error" => "mfa_required"
1011 },
1012 response
1013 )
1014
1015 token = Repo.get_by(MFA.Token, token: response["mfa_token"])
1016 assert token.user_id == user.id
1017 assert token.authorization_id
1018 end
1019
1020 test "issues a token for request with HTTP basic auth client credentials" do
1021 user = insert(:user)
1022 app = insert(:oauth_app, scopes: ["scope1", "scope2", "scope3"])
1023
1024 {:ok, auth} = Authorization.create_authorization(app, user, ["scope1", "scope2"])
1025 assert auth.scopes == ["scope1", "scope2"]
1026
1027 app_encoded =
1028 (URI.encode_www_form(app.client_id) <> ":" <> URI.encode_www_form(app.client_secret))
1029 |> Base.encode64()
1030
1031 conn =
1032 build_conn()
1033 |> put_req_header("authorization", "Basic " <> app_encoded)
1034 |> post("/oauth/token", %{
1035 "grant_type" => "authorization_code",
1036 "code" => auth.token,
1037 "redirect_uri" => OAuthController.default_redirect_uri(app)
1038 })
1039
1040 assert %{"access_token" => token, "scope" => scope} = json_response(conn, 200)
1041
1042 assert scope == "scope1 scope2"
1043
1044 token = Repo.get_by(Token, token: token)
1045 assert token
1046 assert token.scopes == ["scope1", "scope2"]
1047 end
1048
1049 test "issue a token for client_credentials grant type" do
1050 app = insert(:oauth_app, scopes: ["read", "write"])
1051
1052 conn =
1053 build_conn()
1054 |> post("/oauth/token", %{
1055 "grant_type" => "client_credentials",
1056 "client_id" => app.client_id,
1057 "client_secret" => app.client_secret
1058 })
1059
1060 assert %{"access_token" => token, "refresh_token" => refresh, "scope" => scope} =
1061 json_response(conn, 200)
1062
1063 assert token
1064 token_from_db = Repo.get_by(Token, token: token)
1065 assert token_from_db
1066 assert refresh
1067 assert scope == "read write"
1068 end
1069
1070 test "rejects token exchange with invalid client credentials" do
1071 user = insert(:user)
1072 app = insert(:oauth_app)
1073
1074 {:ok, auth} = Authorization.create_authorization(app, user)
1075
1076 conn =
1077 build_conn()
1078 |> put_req_header("authorization", "Basic JTIxOiVGMCU5RiVBNCVCNwo=")
1079 |> post("/oauth/token", %{
1080 "grant_type" => "authorization_code",
1081 "code" => auth.token,
1082 "redirect_uri" => OAuthController.default_redirect_uri(app)
1083 })
1084
1085 assert resp = json_response(conn, 400)
1086 assert %{"error" => _} = resp
1087 refute Map.has_key?(resp, "access_token")
1088 end
1089
1090 test "rejects token exchange for valid credentials belonging to unconfirmed user and confirmation is required" do
1091 clear_config([:instance, :account_activation_required], true)
1092 password = "testpassword"
1093
1094 {:ok, user} =
1095 insert(:user, password_hash: Pleroma.Password.hash_pwd_salt(password))
1096 |> User.confirmation_changeset(set_confirmation: false)
1097 |> User.update_and_set_cache()
1098
1099 refute Pleroma.User.account_status(user) == :active
1100
1101 app = insert(:oauth_app)
1102
1103 conn =
1104 build_conn()
1105 |> post("/oauth/token", %{
1106 "grant_type" => "password",
1107 "username" => user.nickname,
1108 "password" => password,
1109 "client_id" => app.client_id,
1110 "client_secret" => app.client_secret
1111 })
1112
1113 assert resp = json_response(conn, 403)
1114 assert %{"error" => _} = resp
1115 refute Map.has_key?(resp, "access_token")
1116 end
1117
1118 test "rejects token exchange for valid credentials belonging to deactivated user" do
1119 password = "testpassword"
1120
1121 user =
1122 insert(:user,
1123 password_hash: Pleroma.Password.hash_pwd_salt(password),
1124 is_active: false
1125 )
1126
1127 app = insert(:oauth_app)
1128
1129 resp =
1130 build_conn()
1131 |> post("/oauth/token", %{
1132 "grant_type" => "password",
1133 "username" => user.nickname,
1134 "password" => password,
1135 "client_id" => app.client_id,
1136 "client_secret" => app.client_secret
1137 })
1138 |> json_response(403)
1139
1140 assert resp == %{
1141 "error" => "Your account is currently disabled",
1142 "identifier" => "account_is_disabled"
1143 }
1144 end
1145
1146 test "rejects token exchange for user with password_reset_pending set to true" do
1147 password = "testpassword"
1148
1149 user =
1150 insert(:user,
1151 password_hash: Pleroma.Password.hash_pwd_salt(password),
1152 password_reset_pending: true
1153 )
1154
1155 app = insert(:oauth_app, scopes: ["read", "write"])
1156
1157 resp =
1158 build_conn()
1159 |> post("/oauth/token", %{
1160 "grant_type" => "password",
1161 "username" => user.nickname,
1162 "password" => password,
1163 "client_id" => app.client_id,
1164 "client_secret" => app.client_secret
1165 })
1166 |> json_response(403)
1167
1168 assert resp == %{
1169 "error" => "Password reset is required",
1170 "identifier" => "password_reset_required"
1171 }
1172 end
1173
1174 test "rejects token exchange for user with confirmation_pending set to true" do
1175 clear_config([:instance, :account_activation_required], true)
1176 password = "testpassword"
1177
1178 user =
1179 insert(:user,
1180 password_hash: Pleroma.Password.hash_pwd_salt(password),
1181 is_confirmed: false
1182 )
1183
1184 app = insert(:oauth_app, scopes: ["read", "write"])
1185
1186 resp =
1187 build_conn()
1188 |> post("/oauth/token", %{
1189 "grant_type" => "password",
1190 "username" => user.nickname,
1191 "password" => password,
1192 "client_id" => app.client_id,
1193 "client_secret" => app.client_secret
1194 })
1195 |> json_response(403)
1196
1197 assert resp == %{
1198 "error" => "Your login is missing a confirmed e-mail address",
1199 "identifier" => "missing_confirmed_email"
1200 }
1201 end
1202
1203 test "rejects token exchange for valid credentials belonging to an unapproved user" do
1204 password = "testpassword"
1205
1206 user =
1207 insert(:user,
1208 password_hash: Pleroma.Password.hash_pwd_salt(password),
1209 is_approved: false
1210 )
1211
1212 refute Pleroma.User.account_status(user) == :active
1213
1214 app = insert(:oauth_app)
1215
1216 conn =
1217 build_conn()
1218 |> post("/oauth/token", %{
1219 "grant_type" => "password",
1220 "username" => user.nickname,
1221 "password" => password,
1222 "client_id" => app.client_id,
1223 "client_secret" => app.client_secret
1224 })
1225
1226 assert resp = json_response(conn, 403)
1227 assert %{"error" => _} = resp
1228 refute Map.has_key?(resp, "access_token")
1229 end
1230
1231 test "rejects an invalid authorization code" do
1232 app = insert(:oauth_app)
1233
1234 conn =
1235 build_conn()
1236 |> post("/oauth/token", %{
1237 "grant_type" => "authorization_code",
1238 "code" => "Imobviouslyinvalid",
1239 "redirect_uri" => OAuthController.default_redirect_uri(app),
1240 "client_id" => app.client_id,
1241 "client_secret" => app.client_secret
1242 })
1243
1244 assert resp = json_response(conn, 400)
1245 assert %{"error" => _} = json_response(conn, 400)
1246 refute Map.has_key?(resp, "access_token")
1247 end
1248 end
1249
1250 describe "POST /oauth/token - refresh token" do
1251 setup do: clear_config([:oauth2, :issue_new_refresh_token])
1252
1253 test "issues a new access token with keep fresh token" do
1254 clear_config([:oauth2, :issue_new_refresh_token], true)
1255 user = insert(:user)
1256 app = insert(:oauth_app, scopes: ["read", "write"])
1257
1258 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1259 {:ok, token} = Token.exchange_token(app, auth)
1260
1261 response =
1262 build_conn()
1263 |> post("/oauth/token", %{
1264 "grant_type" => "refresh_token",
1265 "refresh_token" => token.refresh_token,
1266 "client_id" => app.client_id,
1267 "client_secret" => app.client_secret
1268 })
1269 |> json_response(200)
1270
1271 ap_id = user.ap_id
1272
1273 assert match?(
1274 %{
1275 "scope" => "write",
1276 "token_type" => "Bearer",
1277 "access_token" => _,
1278 "refresh_token" => _,
1279 "me" => ^ap_id
1280 },
1281 response
1282 )
1283
1284 refute Repo.get_by(Token, token: token.token)
1285 new_token = Repo.get_by(Token, token: response["access_token"])
1286 assert new_token.refresh_token == token.refresh_token
1287 assert new_token.scopes == auth.scopes
1288 assert new_token.user_id == user.id
1289 assert new_token.app_id == app.id
1290 end
1291
1292 test "issues a new access token with new fresh token" do
1293 clear_config([:oauth2, :issue_new_refresh_token], false)
1294 user = insert(:user)
1295 app = insert(:oauth_app, scopes: ["read", "write"])
1296
1297 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1298 {:ok, token} = Token.exchange_token(app, auth)
1299
1300 response =
1301 build_conn()
1302 |> post("/oauth/token", %{
1303 "grant_type" => "refresh_token",
1304 "refresh_token" => token.refresh_token,
1305 "client_id" => app.client_id,
1306 "client_secret" => app.client_secret
1307 })
1308 |> json_response(200)
1309
1310 ap_id = user.ap_id
1311
1312 assert match?(
1313 %{
1314 "scope" => "write",
1315 "token_type" => "Bearer",
1316 "access_token" => _,
1317 "refresh_token" => _,
1318 "me" => ^ap_id
1319 },
1320 response
1321 )
1322
1323 refute Repo.get_by(Token, token: token.token)
1324 new_token = Repo.get_by(Token, token: response["access_token"])
1325 refute new_token.refresh_token == token.refresh_token
1326 assert new_token.scopes == auth.scopes
1327 assert new_token.user_id == user.id
1328 assert new_token.app_id == app.id
1329 end
1330
1331 test "returns 400 if we try use access token" do
1332 user = insert(:user)
1333 app = insert(:oauth_app, scopes: ["read", "write"])
1334
1335 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1336 {:ok, token} = Token.exchange_token(app, auth)
1337
1338 response =
1339 build_conn()
1340 |> post("/oauth/token", %{
1341 "grant_type" => "refresh_token",
1342 "refresh_token" => token.token,
1343 "client_id" => app.client_id,
1344 "client_secret" => app.client_secret
1345 })
1346 |> json_response(400)
1347
1348 assert %{"error" => "Invalid credentials"} == response
1349 end
1350
1351 test "returns 400 if refresh_token invalid" do
1352 app = insert(:oauth_app, scopes: ["read", "write"])
1353
1354 response =
1355 build_conn()
1356 |> post("/oauth/token", %{
1357 "grant_type" => "refresh_token",
1358 "refresh_token" => "token.refresh_token",
1359 "client_id" => app.client_id,
1360 "client_secret" => app.client_secret
1361 })
1362 |> json_response(400)
1363
1364 assert %{"error" => "Invalid credentials"} == response
1365 end
1366
1367 test "issues a new token if token expired" do
1368 user = insert(:user)
1369 app = insert(:oauth_app, scopes: ["read", "write"])
1370
1371 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1372 {:ok, token} = Token.exchange_token(app, auth)
1373
1374 change =
1375 Ecto.Changeset.change(
1376 token,
1377 %{valid_until: NaiveDateTime.add(NaiveDateTime.utc_now(), -86_400 * 30)}
1378 )
1379
1380 {:ok, access_token} = Repo.update(change)
1381
1382 response =
1383 build_conn()
1384 |> post("/oauth/token", %{
1385 "grant_type" => "refresh_token",
1386 "refresh_token" => access_token.refresh_token,
1387 "client_id" => app.client_id,
1388 "client_secret" => app.client_secret
1389 })
1390 |> json_response(200)
1391
1392 ap_id = user.ap_id
1393
1394 assert match?(
1395 %{
1396 "scope" => "write",
1397 "token_type" => "Bearer",
1398 "access_token" => _,
1399 "refresh_token" => _,
1400 "me" => ^ap_id
1401 },
1402 response
1403 )
1404
1405 refute Repo.get_by(Token, token: token.token)
1406 token = Repo.get_by(Token, token: response["access_token"])
1407 assert token
1408 assert token.scopes == auth.scopes
1409 assert token.user_id == user.id
1410 assert token.app_id == app.id
1411 end
1412 end
1413
1414 describe "POST /oauth/token - bad request" do
1415 test "returns 500" do
1416 response =
1417 build_conn()
1418 |> post("/oauth/token", %{})
1419 |> json_response(500)
1420
1421 assert %{"error" => "Bad request"} == response
1422 end
1423 end
1424
1425 describe "POST /oauth/revoke" do
1426 test "when authenticated with request token, revokes it and clears it from session" do
1427 oauth_token = insert(:oauth_token)
1428
1429 conn =
1430 build_conn()
1431 |> Plug.Session.call(Plug.Session.init(@session_opts))
1432 |> fetch_session()
1433 |> AuthHelper.put_session_token(oauth_token.token)
1434 |> post("/oauth/revoke", %{"token" => oauth_token.token})
1435
1436 assert json_response(conn, 200)
1437
1438 refute AuthHelper.get_session_token(conn)
1439 assert Token.get_by_token(oauth_token.token) == {:error, :not_found}
1440 end
1441
1442 test "if request is authenticated with a different token, " <>
1443 "revokes requested token but keeps session token" do
1444 user = insert(:user)
1445 oauth_token = insert(:oauth_token, user: user)
1446 other_app_oauth_token = insert(:oauth_token, user: user)
1447
1448 conn =
1449 build_conn()
1450 |> Plug.Session.call(Plug.Session.init(@session_opts))
1451 |> fetch_session()
1452 |> AuthHelper.put_session_token(oauth_token.token)
1453 |> post("/oauth/revoke", %{"token" => other_app_oauth_token.token})
1454
1455 assert json_response(conn, 200)
1456
1457 assert AuthHelper.get_session_token(conn) == oauth_token.token
1458 assert Token.get_by_token(other_app_oauth_token.token) == {:error, :not_found}
1459 end
1460
1461 test "returns 500 on bad request" do
1462 response =
1463 build_conn()
1464 |> post("/oauth/revoke", %{})
1465 |> json_response(500)
1466
1467 assert %{"error" => "Bad request"} == response
1468 end
1469 end
1470 end