X-Git-Url: https://git.openstreetmap.org/rails.git/blobdiff_plain/05e212027339733cf39aa9b7536c3f5f69ba0962..51c5be98f7c10e077d22488434365a626da5a893:/app/controllers/oauth_controller.rb diff --git a/app/controllers/oauth_controller.rb b/app/controllers/oauth_controller.rb index f8959beae..8ce53739f 100644 --- a/app/controllers/oauth_controller.rb +++ b/app/controllers/oauth_controller.rb @@ -1,83 +1,79 @@ +require "oauth/controllers/provider_controller" + class OauthController < ApplicationController - layout 'site' + include OAuth::Controllers::ProviderController + + layout "site" - before_filter :authorize_web, :except => [:request_token, :access_token] - before_filter :require_user, :only => [:oauthorize] - before_filter :verify_oauth_consumer_signature, :only => [:request_token] - before_filter :verify_oauth_request_token, :only => [:access_token] - # Uncomment the following if you are using restful_open_id_authentication - # skip_before_filter :verify_authenticity_token + def login_required + authorize_web + set_locale + require_user + end - def request_token - @token = current_client_application.create_request_token + def user_authorizes_token? + any_auth = false - logger.info "in REQUEST TOKEN" - if @token - logger.info "request token params: #{params.inspect}" - # request tokens indicate what permissions the client *wants*, not - # necessarily the same as those which the user allows. - current_client_application.permissions.each do |pref| - logger.info "PARAMS found #{pref}" + @token.client_application.permissions.each do |pref| + if params[pref] @token.write_attribute(pref, true) + any_auth ||= true + else + @token.write_attribute(pref, false) end - @token.save! - - render :text => @token.to_query - else - render :nothing => true, :status => 401 end - end - - def access_token - @token = current_token && current_token.exchange! + + any_auth + end + + def revoke + @token = current_user.oauth_tokens.find_by_token params[:token] if @token - render :text => @token.to_query - else - render :nothing => true, :status => 401 + @token.invalidate! + flash[:notice] = t("oauth.revoke.flash", :application => @token.client_application.name) end + redirect_to oauth_clients_url(:display_name => @token.user.display_name) end - def oauthorize - @token = RequestToken.find_by_token params[:oauth_token] - unless @token.invalidated? - if request.post? - any_auth = false - @token.client_application.permissions.each do |pref| - if params[pref] - logger.info "OAUTHORIZE PARAMS found #{pref}" - @token.write_attribute(pref, true) - any_auth ||= true + protected + + def oauth1_authorize + if @token.invalidated? + @message = t "oauth.oauthorize_failure.invalid" + render :action => "authorize_failure" + else + if request.post? + if user_authorizes_token? + @token.authorize!(current_user) + if @token.oauth10? + callback_url = params[:oauth_callback] || @token.client_application.callback_url else - @token.write_attribute(pref, false) + callback_url = @token.oob? ? @token.client_application.callback_url : @token.callback_url end - end - - if any_auth - @token.authorize!(@user) - redirect_url = params[:oauth_callback] || @token.client_application.callback_url - if redirect_url - redirect_to "#{redirect_url}?oauth_token=#{@token.token}" - else + @redirect_url = URI.parse(callback_url) unless callback_url.blank? + + if @redirect_url.to_s.blank? render :action => "authorize_success" + else + @redirect_url.query = if @redirect_url.query.blank? + "oauth_token=#{@token.token}" + else + @redirect_url.query + + "&oauth_token=#{@token.token}" + end + + unless @token.oauth10? + @redirect_url.query += "&oauth_verifier=#{@token.verifier}" + end + + redirect_to @redirect_url.to_s end else @token.invalidate! + @message = t("oauth.oauthorize_failure.denied", :app_name => @token.client_application.name) render :action => "authorize_failure" end end - else - render :action => "authorize_failure" - end - end - - def revoke - @token = @user.oauth_tokens.find_by_token params[:token] - if @token - @token.invalidate! - flash[:notice] = "You've revoked the token for #{@token.client_application.name}" end - logger.info "about to redirect" - redirect_to :controller => 'oauth_clients', :action => 'index' end - end