Merge pull request 'remove comment about old openssl versions in nginx config' (...
[akkoma] / test / pleroma / web / o_auth / o_auth_controller_test.exs
1 # Pleroma: A lightweight social networking server
2 # Copyright © 2017-2021 Pleroma Authors <https://pleroma.social/>
3 # SPDX-License-Identifier: AGPL-3.0-only
4
5 defmodule Pleroma.Web.OAuth.OAuthControllerTest do
6 use Pleroma.Web.ConnCase
7
8 import Pleroma.Factory
9
10 alias Pleroma.Helpers.AuthHelper
11 alias Pleroma.MFA
12 alias Pleroma.MFA.TOTP
13 alias Pleroma.Repo
14 alias Pleroma.User
15 alias Pleroma.Web.OAuth.Authorization
16 alias Pleroma.Web.OAuth.OAuthController
17 alias Pleroma.Web.OAuth.Token
18
19 @session_opts [
20 store: :cookie,
21 key: "_test",
22 signing_salt: "cooldude"
23 ]
24 setup do
25 clear_config([:instance, :account_activation_required])
26 clear_config([:instance, :account_approval_required])
27 end
28
29 describe "in OAuth consumer mode, " do
30 setup do
31 [
32 app: insert(:oauth_app),
33 conn:
34 build_conn()
35 |> Plug.Session.call(Plug.Session.init(@session_opts))
36 |> fetch_session()
37 ]
38 end
39
40 setup do: clear_config([:auth, :oauth_consumer_strategies], ~w(twitter facebook))
41
42 test "GET /oauth/authorize renders auth forms, including OAuth consumer form", %{
43 app: app,
44 conn: conn
45 } do
46 conn =
47 get(
48 conn,
49 "/oauth/authorize",
50 %{
51 "response_type" => "code",
52 "client_id" => app.client_id,
53 "redirect_uri" => OAuthController.default_redirect_uri(app),
54 "scope" => "read"
55 }
56 )
57
58 assert response = html_response(conn, 200)
59 assert response =~ "Sign in with Twitter"
60 assert response =~ o_auth_path(conn, :prepare_request)
61 end
62
63 test "GET /oauth/prepare_request encodes parameters as `state` and redirects", %{
64 app: app,
65 conn: conn
66 } do
67 conn =
68 get(
69 conn,
70 "/oauth/prepare_request",
71 %{
72 "provider" => "twitter",
73 "authorization" => %{
74 "scope" => "read follow",
75 "client_id" => app.client_id,
76 "redirect_uri" => OAuthController.default_redirect_uri(app),
77 "state" => "a_state"
78 }
79 }
80 )
81
82 assert html_response(conn, 302)
83
84 redirect_query = URI.parse(redirected_to(conn)).query
85 assert %{"state" => state_param} = URI.decode_query(redirect_query)
86 assert {:ok, state_components} = Jason.decode(state_param)
87
88 expected_client_id = app.client_id
89 expected_redirect_uri = app.redirect_uris
90
91 assert %{
92 "scope" => "read follow",
93 "client_id" => ^expected_client_id,
94 "redirect_uri" => ^expected_redirect_uri,
95 "state" => "a_state"
96 } = state_components
97 end
98
99 test "with user-bound registration, GET /oauth/<provider>/callback redirects to `redirect_uri` with `code`",
100 %{app: app, conn: conn} do
101 registration = insert(:registration)
102 redirect_uri = OAuthController.default_redirect_uri(app)
103
104 state_params = %{
105 "scope" => Enum.join(app.scopes, " "),
106 "client_id" => app.client_id,
107 "redirect_uri" => redirect_uri,
108 "state" => ""
109 }
110
111 conn =
112 conn
113 |> assign(:ueberauth_auth, %{provider: registration.provider, uid: registration.uid})
114 |> get(
115 "/oauth/twitter/callback",
116 %{
117 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
118 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
119 "provider" => "twitter",
120 "state" => Jason.encode!(state_params)
121 }
122 )
123
124 assert html_response(conn, 302)
125 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
126 end
127
128 test "with user-unbound registration, GET /oauth/<provider>/callback renders registration_details page",
129 %{app: app, conn: conn} do
130 user = insert(:user)
131
132 state_params = %{
133 "scope" => "read write",
134 "client_id" => app.client_id,
135 "redirect_uri" => OAuthController.default_redirect_uri(app),
136 "state" => "a_state"
137 }
138
139 conn =
140 conn
141 |> assign(:ueberauth_auth, %{
142 provider: "twitter",
143 uid: "171799000",
144 info: %{nickname: user.nickname, email: user.email, name: user.name, description: nil}
145 })
146 |> get(
147 "/oauth/twitter/callback",
148 %{
149 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
150 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
151 "provider" => "twitter",
152 "state" => Jason.encode!(state_params)
153 }
154 )
155
156 assert response = html_response(conn, 200)
157 assert response =~ ~r/name="op" type="submit" value="register"/
158 assert response =~ ~r/name="op" type="submit" value="connect"/
159 assert response =~ user.email
160 assert response =~ user.nickname
161 end
162
163 test "on authentication error, GET /oauth/<provider>/callback redirects to `redirect_uri`", %{
164 app: app,
165 conn: conn
166 } do
167 state_params = %{
168 "scope" => Enum.join(app.scopes, " "),
169 "client_id" => app.client_id,
170 "redirect_uri" => OAuthController.default_redirect_uri(app),
171 "state" => ""
172 }
173
174 conn =
175 conn
176 |> assign(:ueberauth_failure, %{errors: [%{message: "(error description)"}]})
177 |> get(
178 "/oauth/twitter/callback",
179 %{
180 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
181 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
182 "provider" => "twitter",
183 "state" => Jason.encode!(state_params)
184 }
185 )
186
187 assert html_response(conn, 302)
188 assert redirected_to(conn) == app.redirect_uris
189 assert get_flash(conn, :error) == "Failed to authenticate: (error description)."
190 end
191
192 test "GET /oauth/registration_details renders registration details form", %{
193 app: app,
194 conn: conn
195 } do
196 conn =
197 get(
198 conn,
199 "/oauth/registration_details",
200 %{
201 "authorization" => %{
202 "scopes" => app.scopes,
203 "client_id" => app.client_id,
204 "redirect_uri" => OAuthController.default_redirect_uri(app),
205 "state" => "a_state",
206 "nickname" => nil,
207 "email" => "john@doe.com"
208 }
209 }
210 )
211
212 assert response = html_response(conn, 200)
213 assert response =~ ~r/name="op" type="submit" value="register"/
214 assert response =~ ~r/name="op" type="submit" value="connect"/
215 end
216
217 test "with valid params, POST /oauth/register?op=register redirects to `redirect_uri` with `code`",
218 %{
219 app: app,
220 conn: conn
221 } do
222 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
223 redirect_uri = OAuthController.default_redirect_uri(app)
224
225 conn =
226 conn
227 |> put_session(:registration_id, registration.id)
228 |> post(
229 "/oauth/register",
230 %{
231 "op" => "register",
232 "authorization" => %{
233 "scopes" => app.scopes,
234 "client_id" => app.client_id,
235 "redirect_uri" => redirect_uri,
236 "state" => "a_state",
237 "nickname" => "availablenick",
238 "email" => "available@email.com"
239 }
240 }
241 )
242
243 assert html_response(conn, 302)
244 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
245 end
246
247 test "with unlisted `redirect_uri`, POST /oauth/register?op=register results in HTTP 401",
248 %{
249 app: app,
250 conn: conn
251 } do
252 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
253 unlisted_redirect_uri = "http://cross-site-request.com"
254
255 conn =
256 conn
257 |> put_session(:registration_id, registration.id)
258 |> post(
259 "/oauth/register",
260 %{
261 "op" => "register",
262 "authorization" => %{
263 "scopes" => app.scopes,
264 "client_id" => app.client_id,
265 "redirect_uri" => unlisted_redirect_uri,
266 "state" => "a_state",
267 "nickname" => "availablenick",
268 "email" => "available@email.com"
269 }
270 }
271 )
272
273 assert html_response(conn, 401)
274 end
275
276 test "with invalid params, POST /oauth/register?op=register renders registration_details page",
277 %{
278 app: app,
279 conn: conn
280 } do
281 another_user = insert(:user)
282 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
283
284 params = %{
285 "op" => "register",
286 "authorization" => %{
287 "scopes" => app.scopes,
288 "client_id" => app.client_id,
289 "redirect_uri" => OAuthController.default_redirect_uri(app),
290 "state" => "a_state",
291 "nickname" => "availablenickname",
292 "email" => "available@email.com"
293 }
294 }
295
296 for {bad_param, bad_param_value} <-
297 [{"nickname", another_user.nickname}, {"email", another_user.email}] do
298 bad_registration_attrs = %{
299 "authorization" => Map.put(params["authorization"], bad_param, bad_param_value)
300 }
301
302 bad_params = Map.merge(params, bad_registration_attrs)
303
304 conn =
305 conn
306 |> put_session(:registration_id, registration.id)
307 |> post("/oauth/register", bad_params)
308
309 assert html_response(conn, 403) =~ ~r/name="op" type="submit" value="register"/
310 assert get_flash(conn, :error) == "Error: #{bad_param} has already been taken."
311 end
312 end
313
314 test "with valid params, POST /oauth/register?op=connect redirects to `redirect_uri` with `code`",
315 %{
316 app: app,
317 conn: conn
318 } do
319 user = insert(:user, password_hash: Pleroma.Password.hash_pwd_salt("testpassword"))
320 registration = insert(:registration, user: nil)
321 redirect_uri = OAuthController.default_redirect_uri(app)
322
323 conn =
324 conn
325 |> put_session(:registration_id, registration.id)
326 |> post(
327 "/oauth/register",
328 %{
329 "op" => "connect",
330 "authorization" => %{
331 "scopes" => app.scopes,
332 "client_id" => app.client_id,
333 "redirect_uri" => redirect_uri,
334 "state" => "a_state",
335 "name" => user.nickname,
336 "password" => "testpassword"
337 }
338 }
339 )
340
341 assert html_response(conn, 302)
342 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
343 end
344
345 test "with unlisted `redirect_uri`, POST /oauth/register?op=connect results in HTTP 401`",
346 %{
347 app: app,
348 conn: conn
349 } do
350 user = insert(:user, password_hash: Pleroma.Password.hash_pwd_salt("testpassword"))
351 registration = insert(:registration, user: nil)
352 unlisted_redirect_uri = "http://cross-site-request.com"
353
354 conn =
355 conn
356 |> put_session(:registration_id, registration.id)
357 |> post(
358 "/oauth/register",
359 %{
360 "op" => "connect",
361 "authorization" => %{
362 "scopes" => app.scopes,
363 "client_id" => app.client_id,
364 "redirect_uri" => unlisted_redirect_uri,
365 "state" => "a_state",
366 "name" => user.nickname,
367 "password" => "testpassword"
368 }
369 }
370 )
371
372 assert html_response(conn, 401)
373 end
374
375 test "with invalid params, POST /oauth/register?op=connect renders registration_details page",
376 %{
377 app: app,
378 conn: conn
379 } do
380 user = insert(:user)
381 registration = insert(:registration, user: nil)
382
383 params = %{
384 "op" => "connect",
385 "authorization" => %{
386 "scopes" => app.scopes,
387 "client_id" => app.client_id,
388 "redirect_uri" => OAuthController.default_redirect_uri(app),
389 "state" => "a_state",
390 "name" => user.nickname,
391 "password" => "wrong password"
392 }
393 }
394
395 conn =
396 conn
397 |> put_session(:registration_id, registration.id)
398 |> post("/oauth/register", params)
399
400 assert html_response(conn, 401) =~ ~r/name="op" type="submit" value="connect"/
401 assert get_flash(conn, :error) == "Invalid Username/Password"
402 end
403 end
404
405 describe "GET /oauth/authorize" do
406 setup do
407 [
408 app: insert(:oauth_app, redirect_uris: "https://redirect.url"),
409 conn:
410 build_conn()
411 |> Plug.Session.call(Plug.Session.init(@session_opts))
412 |> fetch_session()
413 ]
414 end
415
416 test "renders authentication page", %{app: app, conn: conn} do
417 conn =
418 get(
419 conn,
420 "/oauth/authorize",
421 %{
422 "response_type" => "code",
423 "client_id" => app.client_id,
424 "redirect_uri" => OAuthController.default_redirect_uri(app),
425 "scope" => "read"
426 }
427 )
428
429 assert html_response(conn, 200) =~ ~s(type="submit")
430 end
431
432 test "properly handles internal calls with `authorization`-wrapped params", %{
433 app: app,
434 conn: conn
435 } do
436 conn =
437 get(
438 conn,
439 "/oauth/authorize",
440 %{
441 "authorization" => %{
442 "response_type" => "code",
443 "client_id" => app.client_id,
444 "redirect_uri" => OAuthController.default_redirect_uri(app),
445 "scope" => "read"
446 }
447 }
448 )
449
450 assert html_response(conn, 200) =~ ~s(type="submit")
451 end
452
453 test "renders authentication page if user is already authenticated but `force_login` is tru-ish",
454 %{app: app, conn: conn} do
455 token = insert(:oauth_token, app: app)
456
457 conn =
458 conn
459 |> AuthHelper.put_session_token(token.token)
460 |> get(
461 "/oauth/authorize",
462 %{
463 "response_type" => "code",
464 "client_id" => app.client_id,
465 "redirect_uri" => OAuthController.default_redirect_uri(app),
466 "scope" => "read",
467 "force_login" => "true"
468 }
469 )
470
471 assert html_response(conn, 200) =~ ~s(type="submit")
472 end
473
474 test "renders authentication page if user is already authenticated but user request with another client",
475 %{
476 app: app,
477 conn: conn
478 } do
479 token = insert(:oauth_token, app: app)
480
481 conn =
482 conn
483 |> AuthHelper.put_session_token(token.token)
484 |> get(
485 "/oauth/authorize",
486 %{
487 "response_type" => "code",
488 "client_id" => "another_client_id",
489 "redirect_uri" => OAuthController.default_redirect_uri(app),
490 "scope" => "read"
491 }
492 )
493
494 assert html_response(conn, 200) =~ ~s(type="submit")
495 end
496
497 test "allows access if the user has a prior authorization but is authenticated with another client",
498 %{
499 app: app,
500 conn: conn
501 } do
502 user = insert(:user)
503 token = insert(:oauth_token, app: app, user: user)
504
505 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
506 authorization = insert(:oauth_authorization, user: user, app: other_app)
507 _reusable_token = insert(:oauth_token, app: other_app, user: user)
508
509 conn =
510 conn
511 |> AuthHelper.put_session_token(token.token)
512 |> AuthHelper.put_session_user(user.id)
513 |> get(
514 "/oauth/authorize",
515 %{
516 "response_type" => "code",
517 "client_id" => other_app.client_id,
518 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
519 "scope" => "read"
520 }
521 )
522
523 assert URI.decode(redirected_to(conn)) ==
524 "https://other_redirect.url?code=#{authorization.token}"
525 end
526
527 test "renders login page if the user has an authorization but no token",
528 %{
529 app: app,
530 conn: conn
531 } do
532 user = insert(:user)
533 token = insert(:oauth_token, app: app, user: user)
534
535 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
536 _authorization = insert(:oauth_authorization, user: user, app: other_app)
537
538 conn =
539 conn
540 |> AuthHelper.put_session_token(token.token)
541 |> AuthHelper.put_session_user(user.id)
542 |> get(
543 "/oauth/authorize",
544 %{
545 "response_type" => "code",
546 "client_id" => other_app.client_id,
547 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
548 "scope" => "read"
549 }
550 )
551
552 assert html_response(conn, 200) =~ ~s(type="submit")
553 end
554
555 test "does not reuse other people's tokens",
556 %{
557 app: app,
558 conn: conn
559 } do
560 user = insert(:user)
561 other_user = insert(:user)
562 token = insert(:oauth_token, app: app, user: user)
563
564 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
565 _authorization = insert(:oauth_authorization, user: other_user, app: other_app)
566 _reusable_token = insert(:oauth_token, app: other_app, user: other_user)
567
568 conn =
569 conn
570 |> AuthHelper.put_session_token(token.token)
571 |> AuthHelper.put_session_user(user.id)
572 |> get(
573 "/oauth/authorize",
574 %{
575 "response_type" => "code",
576 "client_id" => other_app.client_id,
577 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
578 "scope" => "read"
579 }
580 )
581
582 assert html_response(conn, 200) =~ ~s(type="submit")
583 end
584
585 test "does not reuse expired tokens",
586 %{
587 app: app,
588 conn: conn
589 } do
590 user = insert(:user)
591 token = insert(:oauth_token, app: app, user: user)
592
593 other_app = insert(:oauth_app, redirect_uris: "https://other_redirect.url")
594 _authorization = insert(:oauth_authorization, user: user, app: other_app)
595
596 _reusable_token =
597 insert(:oauth_token,
598 app: other_app,
599 user: user,
600 valid_until: NaiveDateTime.add(NaiveDateTime.utc_now(), -100)
601 )
602
603 conn =
604 conn
605 |> AuthHelper.put_session_token(token.token)
606 |> AuthHelper.put_session_user(user.id)
607 |> get(
608 "/oauth/authorize",
609 %{
610 "response_type" => "code",
611 "client_id" => other_app.client_id,
612 "redirect_uri" => OAuthController.default_redirect_uri(other_app),
613 "scope" => "read"
614 }
615 )
616
617 assert html_response(conn, 200) =~ ~s(type="submit")
618 end
619
620 test "with existing authentication and non-OOB `redirect_uri`, redirects to app with `token` and `state` params",
621 %{
622 app: app,
623 conn: conn
624 } do
625 token = insert(:oauth_token, app: app)
626
627 conn =
628 conn
629 |> AuthHelper.put_session_token(token.token)
630 |> get(
631 "/oauth/authorize",
632 %{
633 "response_type" => "code",
634 "client_id" => app.client_id,
635 "redirect_uri" => OAuthController.default_redirect_uri(app),
636 "state" => "specific_client_state",
637 "scope" => "read"
638 }
639 )
640
641 assert URI.decode(redirected_to(conn)) ==
642 "https://redirect.url?access_token=#{token.token}&state=specific_client_state"
643 end
644
645 test "with existing authentication and unlisted non-OOB `redirect_uri`, redirects without credentials",
646 %{
647 app: app,
648 conn: conn
649 } do
650 unlisted_redirect_uri = "http://cross-site-request.com"
651 token = insert(:oauth_token, app: app)
652
653 conn =
654 conn
655 |> AuthHelper.put_session_token(token.token)
656 |> get(
657 "/oauth/authorize",
658 %{
659 "response_type" => "code",
660 "client_id" => app.client_id,
661 "redirect_uri" => unlisted_redirect_uri,
662 "state" => "specific_client_state",
663 "scope" => "read"
664 }
665 )
666
667 assert redirected_to(conn) == unlisted_redirect_uri
668 end
669
670 test "with existing authentication and OOB `redirect_uri`, redirects to app with `token` and `state` params",
671 %{
672 app: app,
673 conn: conn
674 } do
675 token = insert(:oauth_token, app: app)
676
677 conn =
678 conn
679 |> AuthHelper.put_session_token(token.token)
680 |> get(
681 "/oauth/authorize",
682 %{
683 "response_type" => "code",
684 "client_id" => app.client_id,
685 "redirect_uri" => "urn:ietf:wg:oauth:2.0:oob",
686 "scope" => "read"
687 }
688 )
689
690 assert html_response(conn, 200) =~ "Authorization exists"
691 end
692 end
693
694 describe "POST /oauth/authorize" do
695 test "redirects with oauth authorization, " <>
696 "granting requested app-supported scopes to admin users" do
697 app_scopes = ["read", "write", "admin", "secret_scope"]
698 app = insert(:oauth_app, scopes: app_scopes)
699 redirect_uri = OAuthController.default_redirect_uri(app)
700 scopes_subset = ["read:subscope", "write", "admin"]
701 admin = insert(:user, is_admin: true)
702
703 # In case scope param is missing, expecting _all_ app-supported scopes to be granted
704 conn =
705 post(
706 build_conn(),
707 "/oauth/authorize",
708 %{
709 "authorization" => %{
710 "name" => admin.nickname,
711 "password" => "test",
712 "client_id" => app.client_id,
713 "redirect_uri" => redirect_uri,
714 "scope" => scopes_subset,
715 "state" => "statepassed"
716 }
717 }
718 )
719
720 target = redirected_to(conn)
721 assert target =~ redirect_uri
722
723 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
724
725 assert %{"state" => "statepassed", "code" => code} = query
726 auth = Repo.get_by(Authorization, token: code)
727 assert auth
728 assert auth.scopes == scopes_subset
729 end
730
731 test "redirects with oauth authorization, " <>
732 "granting requested app-supported scopes for non-admin users" do
733 app_scopes = ["read", "write", "secret_scope", "admin"]
734 app = insert(:oauth_app, scopes: app_scopes)
735 redirect_uri = OAuthController.default_redirect_uri(app)
736
737 non_admin = insert(:user, is_admin: false)
738 scopes_subset = ["read:subscope", "write", "admin", "admin:metrics"]
739
740 # In case scope param is missing, expecting _all_ app-supported scopes to be granted
741 conn =
742 post(
743 build_conn(),
744 "/oauth/authorize",
745 %{
746 "authorization" => %{
747 "name" => non_admin.nickname,
748 "password" => "test",
749 "client_id" => app.client_id,
750 "redirect_uri" => redirect_uri,
751 "scope" => scopes_subset,
752 "state" => "statepassed"
753 }
754 }
755 )
756
757 target = redirected_to(conn)
758 assert target =~ redirect_uri
759
760 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
761
762 assert %{"state" => "statepassed", "code" => code} = query
763 auth = Repo.get_by(Authorization, token: code)
764 assert auth
765 assert auth.scopes == ["read:subscope", "write"]
766 end
767
768 test "authorize from cookie" do
769 user = insert(:user)
770 app = insert(:oauth_app)
771 oauth_token = insert(:oauth_token, user: user, app: app)
772 redirect_uri = OAuthController.default_redirect_uri(app)
773
774 conn =
775 build_conn()
776 |> Plug.Session.call(Plug.Session.init(@session_opts))
777 |> fetch_session()
778 |> AuthHelper.put_session_token(oauth_token.token)
779 |> post(
780 "/oauth/authorize",
781 %{
782 "authorization" => %{
783 "name" => user.nickname,
784 "client_id" => app.client_id,
785 "redirect_uri" => redirect_uri,
786 "scope" => app.scopes,
787 "state" => "statepassed"
788 }
789 }
790 )
791
792 target = redirected_to(conn)
793 assert target =~ redirect_uri
794
795 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
796
797 assert %{"state" => "statepassed", "code" => code} = query
798 auth = Repo.get_by(Authorization, token: code)
799 assert auth
800 assert auth.scopes == app.scopes
801 end
802
803 test "redirect to on two-factor auth page" do
804 otp_secret = TOTP.generate_secret()
805
806 user =
807 insert(:user,
808 multi_factor_authentication_settings: %MFA.Settings{
809 enabled: true,
810 totp: %MFA.Settings.TOTP{secret: otp_secret, confirmed: true}
811 }
812 )
813
814 app = insert(:oauth_app, scopes: ["read", "write", "follow"])
815
816 conn =
817 build_conn()
818 |> post("/oauth/authorize", %{
819 "authorization" => %{
820 "name" => user.nickname,
821 "password" => "test",
822 "client_id" => app.client_id,
823 "redirect_uri" => app.redirect_uris,
824 "scope" => "read write",
825 "state" => "statepassed"
826 }
827 })
828
829 result = html_response(conn, 200)
830
831 mfa_token = Repo.get_by(MFA.Token, user_id: user.id)
832 assert result =~ app.redirect_uris
833 assert result =~ "statepassed"
834 assert result =~ mfa_token.token
835 assert result =~ "Two-factor authentication"
836 end
837
838 test "returns 401 for wrong credentials", %{conn: conn} do
839 user = insert(:user)
840 app = insert(:oauth_app)
841 redirect_uri = OAuthController.default_redirect_uri(app)
842
843 result =
844 conn
845 |> post("/oauth/authorize", %{
846 "authorization" => %{
847 "name" => user.nickname,
848 "password" => "wrong",
849 "client_id" => app.client_id,
850 "redirect_uri" => redirect_uri,
851 "state" => "statepassed",
852 "scope" => Enum.join(app.scopes, " ")
853 }
854 })
855 |> html_response(:unauthorized)
856
857 # Keep the details
858 assert result =~ app.client_id
859 assert result =~ redirect_uri
860
861 # Error message
862 assert result =~ "Invalid Username/Password"
863 end
864
865 test "returns 401 for scopes beyond app scopes hierarchy", %{conn: conn} do
866 user = insert(:user)
867 app = insert(:oauth_app, scopes: ["read", "write"])
868 redirect_uri = OAuthController.default_redirect_uri(app)
869
870 result =
871 conn
872 |> post("/oauth/authorize", %{
873 "authorization" => %{
874 "name" => user.nickname,
875 "password" => "test",
876 "client_id" => app.client_id,
877 "redirect_uri" => redirect_uri,
878 "state" => "statepassed",
879 "scope" => "read write follow"
880 }
881 })
882 |> html_response(:unauthorized)
883
884 # Keep the details
885 assert result =~ app.client_id
886 assert result =~ redirect_uri
887
888 # Error message
889 assert result =~ "This action is outside of authorized scopes"
890 end
891 end
892
893 describe "POST /oauth/token" do
894 test "issues a token for an all-body request" do
895 user = insert(:user)
896 app = insert(:oauth_app, scopes: ["read", "write"])
897
898 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
899
900 conn =
901 build_conn()
902 |> post("/oauth/token", %{
903 "grant_type" => "authorization_code",
904 "code" => auth.token,
905 "redirect_uri" => OAuthController.default_redirect_uri(app),
906 "client_id" => app.client_id,
907 "client_secret" => app.client_secret
908 })
909
910 assert %{"access_token" => token, "me" => ap_id} = json_response(conn, 200)
911
912 token = Repo.get_by(Token, token: token)
913 assert token
914 assert token.scopes == auth.scopes
915 assert user.ap_id == ap_id
916 end
917
918 test "issues a token for `password` grant_type with valid credentials, with full permissions by default" do
919 password = "testpassword"
920 user = insert(:user, password_hash: Pleroma.Password.hash_pwd_salt(password))
921
922 app = insert(:oauth_app, scopes: ["read", "write"])
923
924 # Note: "scope" param is intentionally omitted
925 conn =
926 build_conn()
927 |> post("/oauth/token", %{
928 "grant_type" => "password",
929 "username" => user.nickname,
930 "password" => password,
931 "client_id" => app.client_id,
932 "client_secret" => app.client_secret
933 })
934
935 assert %{"id" => id, "access_token" => access_token} = json_response(conn, 200)
936
937 token = Repo.get_by(Token, token: access_token)
938 assert token
939 assert token.id == id
940 assert token.token == access_token
941 assert token.scopes == app.scopes
942 end
943
944 test "issues a mfa token for `password` grant_type, when MFA enabled" do
945 password = "testpassword"
946 otp_secret = TOTP.generate_secret()
947
948 user =
949 insert(:user,
950 password_hash: Pleroma.Password.hash_pwd_salt(password),
951 multi_factor_authentication_settings: %MFA.Settings{
952 enabled: true,
953 totp: %MFA.Settings.TOTP{secret: otp_secret, confirmed: true}
954 }
955 )
956
957 app = insert(:oauth_app, scopes: ["read", "write"])
958
959 response =
960 build_conn()
961 |> post("/oauth/token", %{
962 "grant_type" => "password",
963 "username" => user.nickname,
964 "password" => password,
965 "client_id" => app.client_id,
966 "client_secret" => app.client_secret
967 })
968 |> json_response(403)
969
970 assert match?(
971 %{
972 "supported_challenge_types" => "totp",
973 "mfa_token" => _,
974 "error" => "mfa_required"
975 },
976 response
977 )
978
979 token = Repo.get_by(MFA.Token, token: response["mfa_token"])
980 assert token.user_id == user.id
981 assert token.authorization_id
982 end
983
984 test "issues a token for request with HTTP basic auth client credentials" do
985 user = insert(:user)
986 app = insert(:oauth_app, scopes: ["scope1", "scope2", "scope3"])
987
988 {:ok, auth} = Authorization.create_authorization(app, user, ["scope1", "scope2"])
989 assert auth.scopes == ["scope1", "scope2"]
990
991 app_encoded =
992 (URI.encode_www_form(app.client_id) <> ":" <> URI.encode_www_form(app.client_secret))
993 |> Base.encode64()
994
995 conn =
996 build_conn()
997 |> put_req_header("authorization", "Basic " <> app_encoded)
998 |> post("/oauth/token", %{
999 "grant_type" => "authorization_code",
1000 "code" => auth.token,
1001 "redirect_uri" => OAuthController.default_redirect_uri(app)
1002 })
1003
1004 assert %{"access_token" => token, "scope" => scope} = json_response(conn, 200)
1005
1006 assert scope == "scope1 scope2"
1007
1008 token = Repo.get_by(Token, token: token)
1009 assert token
1010 assert token.scopes == ["scope1", "scope2"]
1011 end
1012
1013 test "issue a token for client_credentials grant type" do
1014 app = insert(:oauth_app, scopes: ["read", "write"])
1015
1016 conn =
1017 build_conn()
1018 |> post("/oauth/token", %{
1019 "grant_type" => "client_credentials",
1020 "client_id" => app.client_id,
1021 "client_secret" => app.client_secret
1022 })
1023
1024 assert %{"access_token" => token, "refresh_token" => refresh, "scope" => scope} =
1025 json_response(conn, 200)
1026
1027 assert token
1028 token_from_db = Repo.get_by(Token, token: token)
1029 assert token_from_db
1030 assert refresh
1031 assert scope == "read write"
1032 end
1033
1034 test "rejects token exchange with invalid client credentials" do
1035 user = insert(:user)
1036 app = insert(:oauth_app)
1037
1038 {:ok, auth} = Authorization.create_authorization(app, user)
1039
1040 conn =
1041 build_conn()
1042 |> put_req_header("authorization", "Basic JTIxOiVGMCU5RiVBNCVCNwo=")
1043 |> post("/oauth/token", %{
1044 "grant_type" => "authorization_code",
1045 "code" => auth.token,
1046 "redirect_uri" => OAuthController.default_redirect_uri(app)
1047 })
1048
1049 assert resp = json_response(conn, 400)
1050 assert %{"error" => _} = resp
1051 refute Map.has_key?(resp, "access_token")
1052 end
1053
1054 test "rejects token exchange for valid credentials belonging to unconfirmed user and confirmation is required" do
1055 clear_config([:instance, :account_activation_required], true)
1056 password = "testpassword"
1057
1058 {:ok, user} =
1059 insert(:user, password_hash: Pleroma.Password.hash_pwd_salt(password))
1060 |> User.confirmation_changeset(set_confirmation: false)
1061 |> User.update_and_set_cache()
1062
1063 refute Pleroma.User.account_status(user) == :active
1064
1065 app = insert(:oauth_app)
1066
1067 conn =
1068 build_conn()
1069 |> post("/oauth/token", %{
1070 "grant_type" => "password",
1071 "username" => user.nickname,
1072 "password" => password,
1073 "client_id" => app.client_id,
1074 "client_secret" => app.client_secret
1075 })
1076
1077 assert resp = json_response(conn, 403)
1078 assert %{"error" => _} = resp
1079 refute Map.has_key?(resp, "access_token")
1080 end
1081
1082 test "rejects token exchange for valid credentials belonging to deactivated user" do
1083 password = "testpassword"
1084
1085 user =
1086 insert(:user,
1087 password_hash: Pleroma.Password.hash_pwd_salt(password),
1088 is_active: false
1089 )
1090
1091 app = insert(:oauth_app)
1092
1093 resp =
1094 build_conn()
1095 |> post("/oauth/token", %{
1096 "grant_type" => "password",
1097 "username" => user.nickname,
1098 "password" => password,
1099 "client_id" => app.client_id,
1100 "client_secret" => app.client_secret
1101 })
1102 |> json_response(403)
1103
1104 assert resp == %{
1105 "error" => "Your account is currently disabled",
1106 "identifier" => "account_is_disabled"
1107 }
1108 end
1109
1110 test "rejects token exchange for user with password_reset_pending set to true" do
1111 password = "testpassword"
1112
1113 user =
1114 insert(:user,
1115 password_hash: Pleroma.Password.hash_pwd_salt(password),
1116 password_reset_pending: true
1117 )
1118
1119 app = insert(:oauth_app, scopes: ["read", "write"])
1120
1121 resp =
1122 build_conn()
1123 |> post("/oauth/token", %{
1124 "grant_type" => "password",
1125 "username" => user.nickname,
1126 "password" => password,
1127 "client_id" => app.client_id,
1128 "client_secret" => app.client_secret
1129 })
1130 |> json_response(403)
1131
1132 assert resp == %{
1133 "error" => "Password reset is required",
1134 "identifier" => "password_reset_required"
1135 }
1136 end
1137
1138 test "rejects token exchange for user with confirmation_pending set to true" do
1139 clear_config([:instance, :account_activation_required], true)
1140 password = "testpassword"
1141
1142 user =
1143 insert(:user,
1144 password_hash: Pleroma.Password.hash_pwd_salt(password),
1145 is_confirmed: false
1146 )
1147
1148 app = insert(:oauth_app, scopes: ["read", "write"])
1149
1150 resp =
1151 build_conn()
1152 |> post("/oauth/token", %{
1153 "grant_type" => "password",
1154 "username" => user.nickname,
1155 "password" => password,
1156 "client_id" => app.client_id,
1157 "client_secret" => app.client_secret
1158 })
1159 |> json_response(403)
1160
1161 assert resp == %{
1162 "error" => "Your login is missing a confirmed e-mail address",
1163 "identifier" => "missing_confirmed_email"
1164 }
1165 end
1166
1167 test "rejects token exchange for valid credentials belonging to an unapproved user" do
1168 password = "testpassword"
1169
1170 user =
1171 insert(:user,
1172 password_hash: Pleroma.Password.hash_pwd_salt(password),
1173 is_approved: false
1174 )
1175
1176 refute Pleroma.User.account_status(user) == :active
1177
1178 app = insert(:oauth_app)
1179
1180 conn =
1181 build_conn()
1182 |> post("/oauth/token", %{
1183 "grant_type" => "password",
1184 "username" => user.nickname,
1185 "password" => password,
1186 "client_id" => app.client_id,
1187 "client_secret" => app.client_secret
1188 })
1189
1190 assert resp = json_response(conn, 403)
1191 assert %{"error" => _} = resp
1192 refute Map.has_key?(resp, "access_token")
1193 end
1194
1195 test "rejects an invalid authorization code" do
1196 app = insert(:oauth_app)
1197
1198 conn =
1199 build_conn()
1200 |> post("/oauth/token", %{
1201 "grant_type" => "authorization_code",
1202 "code" => "Imobviouslyinvalid",
1203 "redirect_uri" => OAuthController.default_redirect_uri(app),
1204 "client_id" => app.client_id,
1205 "client_secret" => app.client_secret
1206 })
1207
1208 assert resp = json_response(conn, 400)
1209 assert %{"error" => _} = json_response(conn, 400)
1210 refute Map.has_key?(resp, "access_token")
1211 end
1212 end
1213
1214 describe "POST /oauth/token - refresh token" do
1215 setup do: clear_config([:oauth2, :issue_new_refresh_token])
1216
1217 test "issues a new access token with keep fresh token" do
1218 clear_config([:oauth2, :issue_new_refresh_token], true)
1219 user = insert(:user)
1220 app = insert(:oauth_app, scopes: ["read", "write"])
1221
1222 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1223 {:ok, token} = Token.exchange_token(app, auth)
1224
1225 response =
1226 build_conn()
1227 |> post("/oauth/token", %{
1228 "grant_type" => "refresh_token",
1229 "refresh_token" => token.refresh_token,
1230 "client_id" => app.client_id,
1231 "client_secret" => app.client_secret
1232 })
1233 |> json_response(200)
1234
1235 ap_id = user.ap_id
1236
1237 assert match?(
1238 %{
1239 "scope" => "write",
1240 "token_type" => "Bearer",
1241 "access_token" => _,
1242 "refresh_token" => _,
1243 "me" => ^ap_id
1244 },
1245 response
1246 )
1247
1248 refute Repo.get_by(Token, token: token.token)
1249 new_token = Repo.get_by(Token, token: response["access_token"])
1250 assert new_token.refresh_token == token.refresh_token
1251 assert new_token.scopes == auth.scopes
1252 assert new_token.user_id == user.id
1253 assert new_token.app_id == app.id
1254 end
1255
1256 test "issues a new access token with new fresh token" do
1257 clear_config([:oauth2, :issue_new_refresh_token], false)
1258 user = insert(:user)
1259 app = insert(:oauth_app, scopes: ["read", "write"])
1260
1261 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1262 {:ok, token} = Token.exchange_token(app, auth)
1263
1264 response =
1265 build_conn()
1266 |> post("/oauth/token", %{
1267 "grant_type" => "refresh_token",
1268 "refresh_token" => token.refresh_token,
1269 "client_id" => app.client_id,
1270 "client_secret" => app.client_secret
1271 })
1272 |> json_response(200)
1273
1274 ap_id = user.ap_id
1275
1276 assert match?(
1277 %{
1278 "scope" => "write",
1279 "token_type" => "Bearer",
1280 "access_token" => _,
1281 "refresh_token" => _,
1282 "me" => ^ap_id
1283 },
1284 response
1285 )
1286
1287 refute Repo.get_by(Token, token: token.token)
1288 new_token = Repo.get_by(Token, token: response["access_token"])
1289 refute new_token.refresh_token == token.refresh_token
1290 assert new_token.scopes == auth.scopes
1291 assert new_token.user_id == user.id
1292 assert new_token.app_id == app.id
1293 end
1294
1295 test "returns 400 if we try use access token" do
1296 user = insert(:user)
1297 app = insert(:oauth_app, scopes: ["read", "write"])
1298
1299 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1300 {:ok, token} = Token.exchange_token(app, auth)
1301
1302 response =
1303 build_conn()
1304 |> post("/oauth/token", %{
1305 "grant_type" => "refresh_token",
1306 "refresh_token" => token.token,
1307 "client_id" => app.client_id,
1308 "client_secret" => app.client_secret
1309 })
1310 |> json_response(400)
1311
1312 assert %{"error" => "Invalid credentials"} == response
1313 end
1314
1315 test "returns 400 if refresh_token invalid" do
1316 app = insert(:oauth_app, scopes: ["read", "write"])
1317
1318 response =
1319 build_conn()
1320 |> post("/oauth/token", %{
1321 "grant_type" => "refresh_token",
1322 "refresh_token" => "token.refresh_token",
1323 "client_id" => app.client_id,
1324 "client_secret" => app.client_secret
1325 })
1326 |> json_response(400)
1327
1328 assert %{"error" => "Invalid credentials"} == response
1329 end
1330
1331 test "issues a new token if token expired" do
1332 user = insert(:user)
1333 app = insert(:oauth_app, scopes: ["read", "write"])
1334
1335 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1336 {:ok, token} = Token.exchange_token(app, auth)
1337
1338 change =
1339 Ecto.Changeset.change(
1340 token,
1341 %{valid_until: NaiveDateTime.add(NaiveDateTime.utc_now(), -86_400 * 30)}
1342 )
1343
1344 {:ok, access_token} = Repo.update(change)
1345
1346 response =
1347 build_conn()
1348 |> post("/oauth/token", %{
1349 "grant_type" => "refresh_token",
1350 "refresh_token" => access_token.refresh_token,
1351 "client_id" => app.client_id,
1352 "client_secret" => app.client_secret
1353 })
1354 |> json_response(200)
1355
1356 ap_id = user.ap_id
1357
1358 assert match?(
1359 %{
1360 "scope" => "write",
1361 "token_type" => "Bearer",
1362 "access_token" => _,
1363 "refresh_token" => _,
1364 "me" => ^ap_id
1365 },
1366 response
1367 )
1368
1369 refute Repo.get_by(Token, token: token.token)
1370 token = Repo.get_by(Token, token: response["access_token"])
1371 assert token
1372 assert token.scopes == auth.scopes
1373 assert token.user_id == user.id
1374 assert token.app_id == app.id
1375 end
1376 end
1377
1378 describe "POST /oauth/token - bad request" do
1379 test "returns 500" do
1380 response =
1381 build_conn()
1382 |> post("/oauth/token", %{})
1383 |> json_response(500)
1384
1385 assert %{"error" => "Bad request"} == response
1386 end
1387 end
1388
1389 describe "POST /oauth/revoke" do
1390 test "when authenticated with request token, revokes it and clears it from session" do
1391 oauth_token = insert(:oauth_token)
1392
1393 conn =
1394 build_conn()
1395 |> Plug.Session.call(Plug.Session.init(@session_opts))
1396 |> fetch_session()
1397 |> AuthHelper.put_session_token(oauth_token.token)
1398 |> post("/oauth/revoke", %{"token" => oauth_token.token})
1399
1400 assert json_response(conn, 200)
1401
1402 refute AuthHelper.get_session_token(conn)
1403 assert Token.get_by_token(oauth_token.token) == {:error, :not_found}
1404 end
1405
1406 test "if request is authenticated with a different token, " <>
1407 "revokes requested token but keeps session token" do
1408 user = insert(:user)
1409 oauth_token = insert(:oauth_token, user: user)
1410 other_app_oauth_token = insert(:oauth_token, user: user)
1411
1412 conn =
1413 build_conn()
1414 |> Plug.Session.call(Plug.Session.init(@session_opts))
1415 |> fetch_session()
1416 |> AuthHelper.put_session_token(oauth_token.token)
1417 |> post("/oauth/revoke", %{"token" => other_app_oauth_token.token})
1418
1419 assert json_response(conn, 200)
1420
1421 assert AuthHelper.get_session_token(conn) == oauth_token.token
1422 assert Token.get_by_token(other_app_oauth_token.token) == {:error, :not_found}
1423 end
1424
1425 test "returns 500 on bad request" do
1426 response =
1427 build_conn()
1428 |> post("/oauth/revoke", %{})
1429 |> json_response(500)
1430
1431 assert %{"error" => "Bad request"} == response
1432 end
1433 end
1434 end