Merge branch 'develop' of https://git.pleroma.social/pleroma/pleroma into develop
[akkoma] / test / web / oauth / oauth_controller_test.exs
1 # Pleroma: A lightweight social networking server
2 # Copyright © 2017-2019 Pleroma Authors <https://pleroma.social/>
3 # SPDX-License-Identifier: AGPL-3.0-only
4
5 defmodule Pleroma.Web.OAuth.OAuthControllerTest do
6 use Pleroma.Web.ConnCase
7 import Pleroma.Factory
8
9 alias Pleroma.Repo
10 alias Pleroma.User
11 alias Pleroma.Web.OAuth.Authorization
12 alias Pleroma.Web.OAuth.OAuthController
13 alias Pleroma.Web.OAuth.Token
14
15 @session_opts [
16 store: :cookie,
17 key: "_test",
18 signing_salt: "cooldude"
19 ]
20 clear_config_all([:instance, :account_activation_required])
21
22 describe "in OAuth consumer mode, " do
23 setup do
24 [
25 app: insert(:oauth_app),
26 conn:
27 build_conn()
28 |> Plug.Session.call(Plug.Session.init(@session_opts))
29 |> fetch_session()
30 ]
31 end
32
33 clear_config([:auth, :oauth_consumer_strategies]) do
34 Pleroma.Config.put(
35 [:auth, :oauth_consumer_strategies],
36 ~w(twitter facebook)
37 )
38 end
39
40 test "GET /oauth/authorize renders auth forms, including OAuth consumer form", %{
41 app: app,
42 conn: conn
43 } do
44 conn =
45 get(
46 conn,
47 "/oauth/authorize",
48 %{
49 "response_type" => "code",
50 "client_id" => app.client_id,
51 "redirect_uri" => OAuthController.default_redirect_uri(app),
52 "scope" => "read"
53 }
54 )
55
56 assert response = html_response(conn, 200)
57 assert response =~ "Sign in with Twitter"
58 assert response =~ o_auth_path(conn, :prepare_request)
59 end
60
61 test "GET /oauth/prepare_request encodes parameters as `state` and redirects", %{
62 app: app,
63 conn: conn
64 } do
65 conn =
66 get(
67 conn,
68 "/oauth/prepare_request",
69 %{
70 "provider" => "twitter",
71 "authorization" => %{
72 "scope" => "read follow",
73 "client_id" => app.client_id,
74 "redirect_uri" => OAuthController.default_redirect_uri(app),
75 "state" => "a_state"
76 }
77 }
78 )
79
80 assert response = html_response(conn, 302)
81
82 redirect_query = URI.parse(redirected_to(conn)).query
83 assert %{"state" => state_param} = URI.decode_query(redirect_query)
84 assert {:ok, state_components} = Poison.decode(state_param)
85
86 expected_client_id = app.client_id
87 expected_redirect_uri = app.redirect_uris
88
89 assert %{
90 "scope" => "read follow",
91 "client_id" => ^expected_client_id,
92 "redirect_uri" => ^expected_redirect_uri,
93 "state" => "a_state"
94 } = state_components
95 end
96
97 test "with user-bound registration, GET /oauth/<provider>/callback redirects to `redirect_uri` with `code`",
98 %{app: app, conn: conn} do
99 registration = insert(:registration)
100 redirect_uri = OAuthController.default_redirect_uri(app)
101
102 state_params = %{
103 "scope" => Enum.join(app.scopes, " "),
104 "client_id" => app.client_id,
105 "redirect_uri" => redirect_uri,
106 "state" => ""
107 }
108
109 conn =
110 conn
111 |> assign(:ueberauth_auth, %{provider: registration.provider, uid: registration.uid})
112 |> get(
113 "/oauth/twitter/callback",
114 %{
115 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
116 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
117 "provider" => "twitter",
118 "state" => Poison.encode!(state_params)
119 }
120 )
121
122 assert response = html_response(conn, 302)
123 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
124 end
125
126 test "with user-unbound registration, GET /oauth/<provider>/callback renders registration_details page",
127 %{app: app, conn: conn} do
128 user = insert(:user)
129
130 state_params = %{
131 "scope" => "read write",
132 "client_id" => app.client_id,
133 "redirect_uri" => OAuthController.default_redirect_uri(app),
134 "state" => "a_state"
135 }
136
137 conn =
138 conn
139 |> assign(:ueberauth_auth, %{
140 provider: "twitter",
141 uid: "171799000",
142 info: %{nickname: user.nickname, email: user.email, name: user.name, description: nil}
143 })
144 |> get(
145 "/oauth/twitter/callback",
146 %{
147 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
148 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
149 "provider" => "twitter",
150 "state" => Poison.encode!(state_params)
151 }
152 )
153
154 assert response = html_response(conn, 200)
155 assert response =~ ~r/name="op" type="submit" value="register"/
156 assert response =~ ~r/name="op" type="submit" value="connect"/
157 assert response =~ user.email
158 assert response =~ user.nickname
159 end
160
161 test "on authentication error, GET /oauth/<provider>/callback redirects to `redirect_uri`", %{
162 app: app,
163 conn: conn
164 } do
165 state_params = %{
166 "scope" => Enum.join(app.scopes, " "),
167 "client_id" => app.client_id,
168 "redirect_uri" => OAuthController.default_redirect_uri(app),
169 "state" => ""
170 }
171
172 conn =
173 conn
174 |> assign(:ueberauth_failure, %{errors: [%{message: "(error description)"}]})
175 |> get(
176 "/oauth/twitter/callback",
177 %{
178 "oauth_token" => "G-5a3AAAAAAAwMH9AAABaektfSM",
179 "oauth_verifier" => "QZl8vUqNvXMTKpdmUnGejJxuHG75WWWs",
180 "provider" => "twitter",
181 "state" => Poison.encode!(state_params)
182 }
183 )
184
185 assert response = html_response(conn, 302)
186 assert redirected_to(conn) == app.redirect_uris
187 assert get_flash(conn, :error) == "Failed to authenticate: (error description)."
188 end
189
190 test "GET /oauth/registration_details renders registration details form", %{
191 app: app,
192 conn: conn
193 } do
194 conn =
195 get(
196 conn,
197 "/oauth/registration_details",
198 %{
199 "authorization" => %{
200 "scopes" => app.scopes,
201 "client_id" => app.client_id,
202 "redirect_uri" => OAuthController.default_redirect_uri(app),
203 "state" => "a_state",
204 "nickname" => nil,
205 "email" => "john@doe.com"
206 }
207 }
208 )
209
210 assert response = html_response(conn, 200)
211 assert response =~ ~r/name="op" type="submit" value="register"/
212 assert response =~ ~r/name="op" type="submit" value="connect"/
213 end
214
215 test "with valid params, POST /oauth/register?op=register redirects to `redirect_uri` with `code`",
216 %{
217 app: app,
218 conn: conn
219 } do
220 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
221 redirect_uri = OAuthController.default_redirect_uri(app)
222
223 conn =
224 conn
225 |> put_session(:registration_id, registration.id)
226 |> post(
227 "/oauth/register",
228 %{
229 "op" => "register",
230 "authorization" => %{
231 "scopes" => app.scopes,
232 "client_id" => app.client_id,
233 "redirect_uri" => redirect_uri,
234 "state" => "a_state",
235 "nickname" => "availablenick",
236 "email" => "available@email.com"
237 }
238 }
239 )
240
241 assert response = html_response(conn, 302)
242 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
243 end
244
245 test "with unlisted `redirect_uri`, POST /oauth/register?op=register results in HTTP 401",
246 %{
247 app: app,
248 conn: conn
249 } do
250 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
251 unlisted_redirect_uri = "http://cross-site-request.com"
252
253 conn =
254 conn
255 |> put_session(:registration_id, registration.id)
256 |> post(
257 "/oauth/register",
258 %{
259 "op" => "register",
260 "authorization" => %{
261 "scopes" => app.scopes,
262 "client_id" => app.client_id,
263 "redirect_uri" => unlisted_redirect_uri,
264 "state" => "a_state",
265 "nickname" => "availablenick",
266 "email" => "available@email.com"
267 }
268 }
269 )
270
271 assert response = html_response(conn, 401)
272 end
273
274 test "with invalid params, POST /oauth/register?op=register renders registration_details page",
275 %{
276 app: app,
277 conn: conn
278 } do
279 another_user = insert(:user)
280 registration = insert(:registration, user: nil, info: %{"nickname" => nil, "email" => nil})
281
282 params = %{
283 "op" => "register",
284 "authorization" => %{
285 "scopes" => app.scopes,
286 "client_id" => app.client_id,
287 "redirect_uri" => OAuthController.default_redirect_uri(app),
288 "state" => "a_state",
289 "nickname" => "availablenickname",
290 "email" => "available@email.com"
291 }
292 }
293
294 for {bad_param, bad_param_value} <-
295 [{"nickname", another_user.nickname}, {"email", another_user.email}] do
296 bad_registration_attrs = %{
297 "authorization" => Map.put(params["authorization"], bad_param, bad_param_value)
298 }
299
300 bad_params = Map.merge(params, bad_registration_attrs)
301
302 conn =
303 conn
304 |> put_session(:registration_id, registration.id)
305 |> post("/oauth/register", bad_params)
306
307 assert html_response(conn, 403) =~ ~r/name="op" type="submit" value="register"/
308 assert get_flash(conn, :error) == "Error: #{bad_param} has already been taken."
309 end
310 end
311
312 test "with valid params, POST /oauth/register?op=connect redirects to `redirect_uri` with `code`",
313 %{
314 app: app,
315 conn: conn
316 } do
317 user = insert(:user, password_hash: Comeonin.Pbkdf2.hashpwsalt("testpassword"))
318 registration = insert(:registration, user: nil)
319 redirect_uri = OAuthController.default_redirect_uri(app)
320
321 conn =
322 conn
323 |> put_session(:registration_id, registration.id)
324 |> post(
325 "/oauth/register",
326 %{
327 "op" => "connect",
328 "authorization" => %{
329 "scopes" => app.scopes,
330 "client_id" => app.client_id,
331 "redirect_uri" => redirect_uri,
332 "state" => "a_state",
333 "name" => user.nickname,
334 "password" => "testpassword"
335 }
336 }
337 )
338
339 assert response = html_response(conn, 302)
340 assert redirected_to(conn) =~ ~r/#{redirect_uri}\?code=.+/
341 end
342
343 test "with unlisted `redirect_uri`, POST /oauth/register?op=connect results in HTTP 401`",
344 %{
345 app: app,
346 conn: conn
347 } do
348 user = insert(:user, password_hash: Comeonin.Pbkdf2.hashpwsalt("testpassword"))
349 registration = insert(:registration, user: nil)
350 unlisted_redirect_uri = "http://cross-site-request.com"
351
352 conn =
353 conn
354 |> put_session(:registration_id, registration.id)
355 |> post(
356 "/oauth/register",
357 %{
358 "op" => "connect",
359 "authorization" => %{
360 "scopes" => app.scopes,
361 "client_id" => app.client_id,
362 "redirect_uri" => unlisted_redirect_uri,
363 "state" => "a_state",
364 "name" => user.nickname,
365 "password" => "testpassword"
366 }
367 }
368 )
369
370 assert response = html_response(conn, 401)
371 end
372
373 test "with invalid params, POST /oauth/register?op=connect renders registration_details page",
374 %{
375 app: app,
376 conn: conn
377 } do
378 user = insert(:user)
379 registration = insert(:registration, user: nil)
380
381 params = %{
382 "op" => "connect",
383 "authorization" => %{
384 "scopes" => app.scopes,
385 "client_id" => app.client_id,
386 "redirect_uri" => OAuthController.default_redirect_uri(app),
387 "state" => "a_state",
388 "name" => user.nickname,
389 "password" => "wrong password"
390 }
391 }
392
393 conn =
394 conn
395 |> put_session(:registration_id, registration.id)
396 |> post("/oauth/register", params)
397
398 assert html_response(conn, 401) =~ ~r/name="op" type="submit" value="connect"/
399 assert get_flash(conn, :error) == "Invalid Username/Password"
400 end
401 end
402
403 describe "GET /oauth/authorize" do
404 setup do
405 [
406 app: insert(:oauth_app, redirect_uris: "https://redirect.url"),
407 conn:
408 build_conn()
409 |> Plug.Session.call(Plug.Session.init(@session_opts))
410 |> fetch_session()
411 ]
412 end
413
414 test "renders authentication page", %{app: app, conn: conn} do
415 conn =
416 get(
417 conn,
418 "/oauth/authorize",
419 %{
420 "response_type" => "code",
421 "client_id" => app.client_id,
422 "redirect_uri" => OAuthController.default_redirect_uri(app),
423 "scope" => "read"
424 }
425 )
426
427 assert html_response(conn, 200) =~ ~s(type="submit")
428 end
429
430 test "properly handles internal calls with `authorization`-wrapped params", %{
431 app: app,
432 conn: conn
433 } do
434 conn =
435 get(
436 conn,
437 "/oauth/authorize",
438 %{
439 "authorization" => %{
440 "response_type" => "code",
441 "client_id" => app.client_id,
442 "redirect_uri" => OAuthController.default_redirect_uri(app),
443 "scope" => "read"
444 }
445 }
446 )
447
448 assert html_response(conn, 200) =~ ~s(type="submit")
449 end
450
451 test "renders authentication page if user is already authenticated but `force_login` is tru-ish",
452 %{app: app, conn: conn} do
453 token = insert(:oauth_token, app_id: app.id)
454
455 conn =
456 conn
457 |> put_session(:oauth_token, token.token)
458 |> get(
459 "/oauth/authorize",
460 %{
461 "response_type" => "code",
462 "client_id" => app.client_id,
463 "redirect_uri" => OAuthController.default_redirect_uri(app),
464 "scope" => "read",
465 "force_login" => "true"
466 }
467 )
468
469 assert html_response(conn, 200) =~ ~s(type="submit")
470 end
471
472 test "with existing authentication and non-OOB `redirect_uri`, redirects to app with `token` and `state` params",
473 %{
474 app: app,
475 conn: conn
476 } do
477 token = insert(:oauth_token, app_id: app.id)
478
479 conn =
480 conn
481 |> put_session(:oauth_token, token.token)
482 |> get(
483 "/oauth/authorize",
484 %{
485 "response_type" => "code",
486 "client_id" => app.client_id,
487 "redirect_uri" => OAuthController.default_redirect_uri(app),
488 "state" => "specific_client_state",
489 "scope" => "read"
490 }
491 )
492
493 assert URI.decode(redirected_to(conn)) ==
494 "https://redirect.url?access_token=#{token.token}&state=specific_client_state"
495 end
496
497 test "with existing authentication and unlisted non-OOB `redirect_uri`, redirects without credentials",
498 %{
499 app: app,
500 conn: conn
501 } do
502 unlisted_redirect_uri = "http://cross-site-request.com"
503 token = insert(:oauth_token, app_id: app.id)
504
505 conn =
506 conn
507 |> put_session(:oauth_token, token.token)
508 |> get(
509 "/oauth/authorize",
510 %{
511 "response_type" => "code",
512 "client_id" => app.client_id,
513 "redirect_uri" => unlisted_redirect_uri,
514 "state" => "specific_client_state",
515 "scope" => "read"
516 }
517 )
518
519 assert redirected_to(conn) == unlisted_redirect_uri
520 end
521
522 test "with existing authentication and OOB `redirect_uri`, redirects to app with `token` and `state` params",
523 %{
524 app: app,
525 conn: conn
526 } do
527 token = insert(:oauth_token, app_id: app.id)
528
529 conn =
530 conn
531 |> put_session(:oauth_token, token.token)
532 |> get(
533 "/oauth/authorize",
534 %{
535 "response_type" => "code",
536 "client_id" => app.client_id,
537 "redirect_uri" => "urn:ietf:wg:oauth:2.0:oob",
538 "scope" => "read"
539 }
540 )
541
542 assert html_response(conn, 200) =~ "Authorization exists"
543 end
544 end
545
546 describe "POST /oauth/authorize" do
547 test "redirects with oauth authorization" do
548 user = insert(:user)
549 app = insert(:oauth_app, scopes: ["read", "write", "follow"])
550 redirect_uri = OAuthController.default_redirect_uri(app)
551
552 conn =
553 build_conn()
554 |> post("/oauth/authorize", %{
555 "authorization" => %{
556 "name" => user.nickname,
557 "password" => "test",
558 "client_id" => app.client_id,
559 "redirect_uri" => redirect_uri,
560 "scope" => "read:subscope write",
561 "state" => "statepassed"
562 }
563 })
564
565 target = redirected_to(conn)
566 assert target =~ redirect_uri
567
568 query = URI.parse(target).query |> URI.query_decoder() |> Map.new()
569
570 assert %{"state" => "statepassed", "code" => code} = query
571 auth = Repo.get_by(Authorization, token: code)
572 assert auth
573 assert auth.scopes == ["read:subscope", "write"]
574 end
575
576 test "returns 401 for wrong credentials", %{conn: conn} do
577 user = insert(:user)
578 app = insert(:oauth_app)
579 redirect_uri = OAuthController.default_redirect_uri(app)
580
581 result =
582 conn
583 |> post("/oauth/authorize", %{
584 "authorization" => %{
585 "name" => user.nickname,
586 "password" => "wrong",
587 "client_id" => app.client_id,
588 "redirect_uri" => redirect_uri,
589 "state" => "statepassed",
590 "scope" => Enum.join(app.scopes, " ")
591 }
592 })
593 |> html_response(:unauthorized)
594
595 # Keep the details
596 assert result =~ app.client_id
597 assert result =~ redirect_uri
598
599 # Error message
600 assert result =~ "Invalid Username/Password"
601 end
602
603 test "returns 401 for missing scopes", %{conn: conn} do
604 user = insert(:user)
605 app = insert(:oauth_app)
606 redirect_uri = OAuthController.default_redirect_uri(app)
607
608 result =
609 conn
610 |> post("/oauth/authorize", %{
611 "authorization" => %{
612 "name" => user.nickname,
613 "password" => "test",
614 "client_id" => app.client_id,
615 "redirect_uri" => redirect_uri,
616 "state" => "statepassed",
617 "scope" => ""
618 }
619 })
620 |> html_response(:unauthorized)
621
622 # Keep the details
623 assert result =~ app.client_id
624 assert result =~ redirect_uri
625
626 # Error message
627 assert result =~ "This action is outside the authorized scopes"
628 end
629
630 test "returns 401 for scopes beyond app scopes hierarchy", %{conn: conn} do
631 user = insert(:user)
632 app = insert(:oauth_app, scopes: ["read", "write"])
633 redirect_uri = OAuthController.default_redirect_uri(app)
634
635 result =
636 conn
637 |> post("/oauth/authorize", %{
638 "authorization" => %{
639 "name" => user.nickname,
640 "password" => "test",
641 "client_id" => app.client_id,
642 "redirect_uri" => redirect_uri,
643 "state" => "statepassed",
644 "scope" => "read write follow"
645 }
646 })
647 |> html_response(:unauthorized)
648
649 # Keep the details
650 assert result =~ app.client_id
651 assert result =~ redirect_uri
652
653 # Error message
654 assert result =~ "This action is outside the authorized scopes"
655 end
656 end
657
658 describe "POST /oauth/token" do
659 test "issues a token for an all-body request" do
660 user = insert(:user)
661 app = insert(:oauth_app, scopes: ["read", "write"])
662
663 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
664
665 conn =
666 build_conn()
667 |> post("/oauth/token", %{
668 "grant_type" => "authorization_code",
669 "code" => auth.token,
670 "redirect_uri" => OAuthController.default_redirect_uri(app),
671 "client_id" => app.client_id,
672 "client_secret" => app.client_secret
673 })
674
675 assert %{"access_token" => token, "me" => ap_id} = json_response(conn, 200)
676
677 token = Repo.get_by(Token, token: token)
678 assert token
679 assert token.scopes == auth.scopes
680 assert user.ap_id == ap_id
681 end
682
683 test "issues a token for `password` grant_type with valid credentials, with full permissions by default" do
684 password = "testpassword"
685 user = insert(:user, password_hash: Comeonin.Pbkdf2.hashpwsalt(password))
686
687 app = insert(:oauth_app, scopes: ["read", "write"])
688
689 # Note: "scope" param is intentionally omitted
690 conn =
691 build_conn()
692 |> post("/oauth/token", %{
693 "grant_type" => "password",
694 "username" => user.nickname,
695 "password" => password,
696 "client_id" => app.client_id,
697 "client_secret" => app.client_secret
698 })
699
700 assert %{"access_token" => token} = json_response(conn, 200)
701
702 token = Repo.get_by(Token, token: token)
703 assert token
704 assert token.scopes == app.scopes
705 end
706
707 test "issues a token for request with HTTP basic auth client credentials" do
708 user = insert(:user)
709 app = insert(:oauth_app, scopes: ["scope1", "scope2", "scope3"])
710
711 {:ok, auth} = Authorization.create_authorization(app, user, ["scope1", "scope2"])
712 assert auth.scopes == ["scope1", "scope2"]
713
714 app_encoded =
715 (URI.encode_www_form(app.client_id) <> ":" <> URI.encode_www_form(app.client_secret))
716 |> Base.encode64()
717
718 conn =
719 build_conn()
720 |> put_req_header("authorization", "Basic " <> app_encoded)
721 |> post("/oauth/token", %{
722 "grant_type" => "authorization_code",
723 "code" => auth.token,
724 "redirect_uri" => OAuthController.default_redirect_uri(app)
725 })
726
727 assert %{"access_token" => token, "scope" => scope} = json_response(conn, 200)
728
729 assert scope == "scope1 scope2"
730
731 token = Repo.get_by(Token, token: token)
732 assert token
733 assert token.scopes == ["scope1", "scope2"]
734 end
735
736 test "issue a token for client_credentials grant type" do
737 app = insert(:oauth_app, scopes: ["read", "write"])
738
739 conn =
740 build_conn()
741 |> post("/oauth/token", %{
742 "grant_type" => "client_credentials",
743 "client_id" => app.client_id,
744 "client_secret" => app.client_secret
745 })
746
747 assert %{"access_token" => token, "refresh_token" => refresh, "scope" => scope} =
748 json_response(conn, 200)
749
750 assert token
751 token_from_db = Repo.get_by(Token, token: token)
752 assert token_from_db
753 assert refresh
754 assert scope == "read write"
755 end
756
757 test "rejects token exchange with invalid client credentials" do
758 user = insert(:user)
759 app = insert(:oauth_app)
760
761 {:ok, auth} = Authorization.create_authorization(app, user)
762
763 conn =
764 build_conn()
765 |> put_req_header("authorization", "Basic JTIxOiVGMCU5RiVBNCVCNwo=")
766 |> post("/oauth/token", %{
767 "grant_type" => "authorization_code",
768 "code" => auth.token,
769 "redirect_uri" => OAuthController.default_redirect_uri(app)
770 })
771
772 assert resp = json_response(conn, 400)
773 assert %{"error" => _} = resp
774 refute Map.has_key?(resp, "access_token")
775 end
776
777 test "rejects token exchange for valid credentials belonging to unconfirmed user and confirmation is required" do
778 Pleroma.Config.put([:instance, :account_activation_required], true)
779 password = "testpassword"
780
781 {:ok, user} =
782 insert(:user, password_hash: Comeonin.Pbkdf2.hashpwsalt(password))
783 |> User.change_info(&User.Info.confirmation_changeset(&1, need_confirmation: true))
784 |> Repo.update()
785
786 refute Pleroma.User.auth_active?(user)
787
788 app = insert(:oauth_app)
789
790 conn =
791 build_conn()
792 |> post("/oauth/token", %{
793 "grant_type" => "password",
794 "username" => user.nickname,
795 "password" => password,
796 "client_id" => app.client_id,
797 "client_secret" => app.client_secret
798 })
799
800 assert resp = json_response(conn, 403)
801 assert %{"error" => _} = resp
802 refute Map.has_key?(resp, "access_token")
803 end
804
805 test "rejects token exchange for valid credentials belonging to deactivated user" do
806 password = "testpassword"
807
808 user =
809 insert(:user,
810 password_hash: Comeonin.Pbkdf2.hashpwsalt(password),
811 info: %{deactivated: true}
812 )
813
814 app = insert(:oauth_app)
815
816 conn =
817 build_conn()
818 |> post("/oauth/token", %{
819 "grant_type" => "password",
820 "username" => user.nickname,
821 "password" => password,
822 "client_id" => app.client_id,
823 "client_secret" => app.client_secret
824 })
825
826 assert resp = json_response(conn, 403)
827 assert %{"error" => _} = resp
828 refute Map.has_key?(resp, "access_token")
829 end
830
831 test "rejects token exchange for user with password_reset_pending set to true" do
832 password = "testpassword"
833
834 user =
835 insert(:user,
836 password_hash: Comeonin.Pbkdf2.hashpwsalt(password),
837 info: %{password_reset_pending: true}
838 )
839
840 app = insert(:oauth_app, scopes: ["read", "write"])
841
842 conn =
843 build_conn()
844 |> post("/oauth/token", %{
845 "grant_type" => "password",
846 "username" => user.nickname,
847 "password" => password,
848 "client_id" => app.client_id,
849 "client_secret" => app.client_secret
850 })
851
852 assert resp = json_response(conn, 403)
853
854 assert resp["error"] == "Password reset is required"
855 assert resp["identifier"] == "password_reset_required"
856 refute Map.has_key?(resp, "access_token")
857 end
858
859 test "rejects an invalid authorization code" do
860 app = insert(:oauth_app)
861
862 conn =
863 build_conn()
864 |> post("/oauth/token", %{
865 "grant_type" => "authorization_code",
866 "code" => "Imobviouslyinvalid",
867 "redirect_uri" => OAuthController.default_redirect_uri(app),
868 "client_id" => app.client_id,
869 "client_secret" => app.client_secret
870 })
871
872 assert resp = json_response(conn, 400)
873 assert %{"error" => _} = json_response(conn, 400)
874 refute Map.has_key?(resp, "access_token")
875 end
876 end
877
878 describe "POST /oauth/token - refresh token" do
879 clear_config([:oauth2, :issue_new_refresh_token])
880
881 test "issues a new access token with keep fresh token" do
882 Pleroma.Config.put([:oauth2, :issue_new_refresh_token], true)
883 user = insert(:user)
884 app = insert(:oauth_app, scopes: ["read", "write"])
885
886 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
887 {:ok, token} = Token.exchange_token(app, auth)
888
889 response =
890 build_conn()
891 |> post("/oauth/token", %{
892 "grant_type" => "refresh_token",
893 "refresh_token" => token.refresh_token,
894 "client_id" => app.client_id,
895 "client_secret" => app.client_secret
896 })
897 |> json_response(200)
898
899 ap_id = user.ap_id
900
901 assert match?(
902 %{
903 "scope" => "write",
904 "token_type" => "Bearer",
905 "expires_in" => 600,
906 "access_token" => _,
907 "refresh_token" => _,
908 "me" => ^ap_id
909 },
910 response
911 )
912
913 refute Repo.get_by(Token, token: token.token)
914 new_token = Repo.get_by(Token, token: response["access_token"])
915 assert new_token.refresh_token == token.refresh_token
916 assert new_token.scopes == auth.scopes
917 assert new_token.user_id == user.id
918 assert new_token.app_id == app.id
919 end
920
921 test "issues a new access token with new fresh token" do
922 Pleroma.Config.put([:oauth2, :issue_new_refresh_token], false)
923 user = insert(:user)
924 app = insert(:oauth_app, scopes: ["read", "write"])
925
926 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
927 {:ok, token} = Token.exchange_token(app, auth)
928
929 response =
930 build_conn()
931 |> post("/oauth/token", %{
932 "grant_type" => "refresh_token",
933 "refresh_token" => token.refresh_token,
934 "client_id" => app.client_id,
935 "client_secret" => app.client_secret
936 })
937 |> json_response(200)
938
939 ap_id = user.ap_id
940
941 assert match?(
942 %{
943 "scope" => "write",
944 "token_type" => "Bearer",
945 "expires_in" => 600,
946 "access_token" => _,
947 "refresh_token" => _,
948 "me" => ^ap_id
949 },
950 response
951 )
952
953 refute Repo.get_by(Token, token: token.token)
954 new_token = Repo.get_by(Token, token: response["access_token"])
955 refute new_token.refresh_token == token.refresh_token
956 assert new_token.scopes == auth.scopes
957 assert new_token.user_id == user.id
958 assert new_token.app_id == app.id
959 end
960
961 test "returns 400 if we try use access token" do
962 user = insert(:user)
963 app = insert(:oauth_app, scopes: ["read", "write"])
964
965 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
966 {:ok, token} = Token.exchange_token(app, auth)
967
968 response =
969 build_conn()
970 |> post("/oauth/token", %{
971 "grant_type" => "refresh_token",
972 "refresh_token" => token.token,
973 "client_id" => app.client_id,
974 "client_secret" => app.client_secret
975 })
976 |> json_response(400)
977
978 assert %{"error" => "Invalid credentials"} == response
979 end
980
981 test "returns 400 if refresh_token invalid" do
982 app = insert(:oauth_app, scopes: ["read", "write"])
983
984 response =
985 build_conn()
986 |> post("/oauth/token", %{
987 "grant_type" => "refresh_token",
988 "refresh_token" => "token.refresh_token",
989 "client_id" => app.client_id,
990 "client_secret" => app.client_secret
991 })
992 |> json_response(400)
993
994 assert %{"error" => "Invalid credentials"} == response
995 end
996
997 test "issues a new token if token expired" do
998 user = insert(:user)
999 app = insert(:oauth_app, scopes: ["read", "write"])
1000
1001 {:ok, auth} = Authorization.create_authorization(app, user, ["write"])
1002 {:ok, token} = Token.exchange_token(app, auth)
1003
1004 change =
1005 Ecto.Changeset.change(
1006 token,
1007 %{valid_until: NaiveDateTime.add(NaiveDateTime.utc_now(), -86_400 * 30)}
1008 )
1009
1010 {:ok, access_token} = Repo.update(change)
1011
1012 response =
1013 build_conn()
1014 |> post("/oauth/token", %{
1015 "grant_type" => "refresh_token",
1016 "refresh_token" => access_token.refresh_token,
1017 "client_id" => app.client_id,
1018 "client_secret" => app.client_secret
1019 })
1020 |> json_response(200)
1021
1022 ap_id = user.ap_id
1023
1024 assert match?(
1025 %{
1026 "scope" => "write",
1027 "token_type" => "Bearer",
1028 "expires_in" => 600,
1029 "access_token" => _,
1030 "refresh_token" => _,
1031 "me" => ^ap_id
1032 },
1033 response
1034 )
1035
1036 refute Repo.get_by(Token, token: token.token)
1037 token = Repo.get_by(Token, token: response["access_token"])
1038 assert token
1039 assert token.scopes == auth.scopes
1040 assert token.user_id == user.id
1041 assert token.app_id == app.id
1042 end
1043 end
1044
1045 describe "POST /oauth/token - bad request" do
1046 test "returns 500" do
1047 response =
1048 build_conn()
1049 |> post("/oauth/token", %{})
1050 |> json_response(500)
1051
1052 assert %{"error" => "Bad request"} == response
1053 end
1054 end
1055
1056 describe "POST /oauth/revoke - bad request" do
1057 test "returns 500" do
1058 response =
1059 build_conn()
1060 |> post("/oauth/revoke", %{})
1061 |> json_response(500)
1062
1063 assert %{"error" => "Bad request"} == response
1064 end
1065 end
1066 end