]> git.openstreetmap.org Git - rails.git/blobdiff - app/controllers/oauth_controller.rb
Move the api methods from changeset_comments_controller into the api namespaced contr...
[rails.git] / app / controllers / oauth_controller.rb
index f70a644cdb4146f69cdb98fa2ed46e80ad620b8f..225fc0677a39b3fcd7951c7e7d8b5be56fabb62f 100644 (file)
@@ -1,87 +1,78 @@
 class OauthController < ApplicationController
-  layout 'site'
+  include OAuth::Controllers::ProviderController
 
-  before_filter :authorize_web, :only => [:oauthorize, :revoke]
-  before_filter :set_locale, :only => [:oauthorize, :revoke]
-  before_filter :require_user, :only => [:oauthorize]
-  before_filter :verify_oauth_consumer_signature, :only => [:request_token]
-  before_filter :verify_oauth_request_token, :only => [:access_token]
-  # Uncomment the following if you are using restful_open_id_authentication
-  # skip_before_filter :verify_authenticity_token
+  # The ProviderController will call login_required for any action that needs
+  # a login, but we want to check authorization on every action.
+  authorize_resource :class => false
 
-  def request_token
-    @token = current_client_application.create_request_token
+  layout "site"
 
+  def revoke
+    @token = current_user.oauth_tokens.find_by :token => params[:token]
     if @token
-      logger.info "request token params: #{params.inspect}"
-      # request tokens indicate what permissions the client *wants*, not
-      # necessarily the same as those which the user allows.
-      current_client_application.permissions.each do |pref|
-        @token.write_attribute(pref, true)
-      end
-      @token.save!
-
-      render :text => @token.to_query
-    else
-      render :nothing => true, :status => 401
+      @token.invalidate!
+      flash[:notice] = t(".flash", :application => @token.client_application.name)
     end
+    redirect_to oauth_clients_url(:display_name => @token.user.display_name)
   end
 
-  def access_token
-    @token = current_token && current_token.exchange!
-    if @token
-      render :text => @token.to_query
-    else
-      render :nothing => true, :status => 401
-    end
+  protected
+
+  def login_required
+    authorize_web
+    set_locale
   end
 
-  def oauthorize
-    @token = RequestToken.find_by_token params[:oauth_token]
-    unless @token.nil? or @token.invalidated? 
-      if request.post?
-        any_auth = false
-        @token.client_application.permissions.each do |pref|
-          if params[pref]
-            @token.write_attribute(pref, true)
-            any_auth ||= true
-          else
-            @token.write_attribute(pref, false)
-          end
-        end
+  def user_authorizes_token?
+    any_auth = false
 
-        if any_auth
-          @token.authorize!(@user)
-          if @token.oauth10?
-            redirect_url = params[:oauth_callback] || @token.client_application.callback_url
-          else
-            redirect_url = @token.oob? ? @token.client_application.callback_url : @token.callback_url
-          end
-          if redirect_url and not redirect_url.empty?
-            if @token.oauth10?
-              redirect_to "#{redirect_url}?oauth_token=#{@token.token}"
-            else
-              redirect_to "#{redirect_url}?oauth_token=#{@token.token}&oauth_verifier=#{@token.verifier}"
-            end
-          else
-            render :action => "authorize_success"
-          end
-        else
-          @token.invalidate!
-          render :action => "authorize_failure"
-        end
+    @token.client_application.permissions.each do |pref|
+      if params[pref]
+        @token.write_attribute(pref, true)
+        any_auth ||= true
+      else
+        @token.write_attribute(pref, false)
       end
-    else
-      render :action => "authorize_failure"
     end
+
+    any_auth
   end
 
-  def revoke
-    @token = @user.oauth_tokens.find_by_token params[:token]
-    if @token
-      @token.invalidate!
-      flash[:notice] = t('oauth.revoke.flash', :application => @token.client_application.name)
+  def oauth1_authorize
+    override_content_security_policy_directives(:form_action => []) if CSP_ENFORCE || defined?(CSP_REPORT_URL)
+
+    if @token.invalidated?
+      @message = t "oauth.authorize_failure.invalid"
+      render :action => "authorize_failure"
+    elsif request.post?
+      if user_authorizes_token?
+        @token.authorize!(current_user)
+        callback_url = if @token.oauth10?
+                         params[:oauth_callback] || @token.client_application.callback_url
+                       else
+                         @token.oob? ? @token.client_application.callback_url : @token.callback_url
+                       end
+        @redirect_url = URI.parse(callback_url) if callback_url.present?
+
+        if @redirect_url.to_s.blank?
+          render :action => "authorize_success"
+        else
+          @redirect_url.query = if @redirect_url.query.blank?
+                                  "oauth_token=#{@token.token}"
+                                else
+                                  @redirect_url.query +
+                                    "&oauth_token=#{@token.token}"
+                                end
+
+          @redirect_url.query += "&oauth_verifier=#{@token.verifier}" unless @token.oauth10?
+
+          redirect_to @redirect_url.to_s
+        end
+      else
+        @token.invalidate!
+        @message = t("oauth.authorize_failure.denied", :app_name => @token.client_application.name)
+        render :action => "authorize_failure"
+      end
     end
-    redirect_to :controller => 'oauth_clients', :action => 'index'
   end
 end