Init Gitea
This commit is contained in:
1
.gitignore
vendored
Normal file
1
.gitignore
vendored
Normal file
@@ -0,0 +1 @@
|
||||
.DS_Store
|
||||
155
Controller/PasskeysAuthCustomerController.php
Normal file
155
Controller/PasskeysAuthCustomerController.php
Normal file
@@ -0,0 +1,155 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Controller;
|
||||
|
||||
use Eccube\Controller\AbstractController;
|
||||
use Eccube\Entity\Customer;
|
||||
use Eccube\Repository\CustomerRepository;
|
||||
use Plugin\Passkeys\Form\Type\PasskeysAuthTypeCustomer;
|
||||
use Plugin\Passkeys\Service\CustomerPasskeysAuthService;
|
||||
use Sensio\Bundle\FrameworkExtraBundle\Configuration\Template;
|
||||
use Symfony\Component\HttpFoundation\Request;
|
||||
use Symfony\Component\Routing\Annotation\Route;
|
||||
use Twig\Environment;
|
||||
|
||||
class PasskeysAuthCustomerController extends AbstractController
|
||||
{
|
||||
/**
|
||||
* @var CustomerRepository
|
||||
*/
|
||||
protected CustomerRepository $customerRepository;
|
||||
|
||||
/**
|
||||
* @var CustomerPasskeysAuthService
|
||||
*/
|
||||
protected CustomerPasskeysAuthService $customerPasskeysAuthService;
|
||||
/**
|
||||
* @var Environment
|
||||
*/
|
||||
protected Environment $twig;
|
||||
|
||||
/**
|
||||
* PasskeysAuthCustomerController constructor.
|
||||
*
|
||||
* @param CustomerRepository $customerRepository ,
|
||||
* @param CustomerPasskeysAuthService $customerPasskeysAuthService ,
|
||||
* @param Environment $twig
|
||||
*/
|
||||
public function __construct(
|
||||
CustomerRepository $customerRepository,
|
||||
CustomerPasskeysAuthService $customerPasskeysAuthService,
|
||||
Environment $twig
|
||||
) {
|
||||
$this->customerRepository = $customerRepository;
|
||||
$this->customerPasskeysAuthService = $customerPasskeysAuthService;
|
||||
$this->twig = $twig;
|
||||
}
|
||||
|
||||
/**
|
||||
* Passkey authentication page.
|
||||
*
|
||||
* @Route("/passkeys", name="plg_customer_passkey_page", methods={"GET", "POST"})
|
||||
* @Template("Passkeys/Resource/template/default/passkey.twig")
|
||||
*/
|
||||
public function passkeyAuth(Request $request)
|
||||
{
|
||||
//log_info('Passkey authentication page1.');
|
||||
if ($this->isPasskeysAuthed()) {
|
||||
return $this->redirectToRoute($this->getCallbackRoute());
|
||||
}
|
||||
|
||||
//log_info('Passkey authentication page2.');
|
||||
|
||||
/** @var Customer $Customer */
|
||||
$Customer = $this->getUser();
|
||||
|
||||
$error = null;
|
||||
|
||||
if ('POST' === $request->getMethod()) {
|
||||
$mode = $request->get('mode');
|
||||
switch ($mode) {
|
||||
case 'login_succ':
|
||||
$rp = $request->get('rp');
|
||||
$session = $request->get('pk_session');
|
||||
log_info('Passkey authentication Post2.'.$rp."|".$session);
|
||||
if($session != null){
|
||||
//Check session is valid
|
||||
$session_valid = $this->customerPasskeysAuthService->checkSession($session, $rp);
|
||||
|
||||
if($session_valid){
|
||||
log_info('Passkey authentication Post3. sesson valid:'.$session);
|
||||
$response = $this->redirectToRoute($this->getCallbackRoute());
|
||||
$response->headers->setCookie(
|
||||
$this->customerPasskeysAuthService->createAuthedCookie(
|
||||
$Customer,
|
||||
$this->getCallbackRoute()
|
||||
));
|
||||
return $response;
|
||||
}
|
||||
}
|
||||
|
||||
break;
|
||||
case 'no_webauthn'://TODO: Add config(force logout or pass as current process) on shop config page for this case
|
||||
log_info('Browser without webauthn support, pass to success page.');
|
||||
$response = $this->redirectToRoute($this->getCallbackRoute());
|
||||
$response->headers->setCookie(
|
||||
$this->customerPasskeysAuthService->createAuthedCookie(
|
||||
$Customer,
|
||||
$this->getCallbackRoute()
|
||||
));
|
||||
return $response;
|
||||
break;
|
||||
default:
|
||||
log_info('Unknown mode:'.$mode);
|
||||
break;
|
||||
}
|
||||
}
|
||||
|
||||
log_info('Passkey authentication page3:'.$this->getCallbackRoute());
|
||||
return [
|
||||
//'form' => $form->createView(),
|
||||
'Customer' => $Customer,
|
||||
'error' => $error,
|
||||
'succ_route' => $this->getCallbackRoute(),
|
||||
];
|
||||
}
|
||||
|
||||
/**
|
||||
* 認証済みか否か.
|
||||
*
|
||||
* @return boolean
|
||||
*/
|
||||
protected function isPasskeysAuthed(): bool
|
||||
{
|
||||
/** @var Customer $Customer */
|
||||
$Customer = $this->getUser();
|
||||
if ($Customer != null && !$this->customerPasskeysAuthService->isAuthed($Customer, $this->getCallbackRoute())) {
|
||||
return false;
|
||||
}
|
||||
|
||||
return true;
|
||||
}
|
||||
|
||||
/**
|
||||
* コールバックルートの取得.
|
||||
*
|
||||
* @return string
|
||||
*/
|
||||
protected function getCallbackRoute(): string
|
||||
{
|
||||
$route = $this->session->get(CustomerPasskeysAuthService::SESSION_CALL_BACK_URL);
|
||||
log_info('Passkey getCallbackRoute:'.$route);
|
||||
return ($route != null) ? $route : 'mypage';
|
||||
}
|
||||
}
|
||||
51
Entity/BaseInfoTrait.php
Normal file
51
Entity/BaseInfoTrait.php
Normal file
@@ -0,0 +1,51 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Entity;
|
||||
|
||||
use Doctrine\ORM\Mapping as ORM;
|
||||
use Eccube\Annotation\EntityExtension;
|
||||
|
||||
/**
|
||||
* @EntityExtension("Eccube\Entity\BaseInfo")
|
||||
*/
|
||||
trait BaseInfoTrait
|
||||
{
|
||||
/**
|
||||
* Use passkeys
|
||||
*
|
||||
* @var bool
|
||||
*
|
||||
* @ORM\Column(name="passkeys_use", type="boolean", nullable=false, options={"default":false})
|
||||
*/
|
||||
private bool $passkeys_use;
|
||||
|
||||
/**
|
||||
* @return bool
|
||||
*/
|
||||
public function isPasskeysUse(): bool
|
||||
{
|
||||
log_info('isPasskeysUse:'.$this->passkeys_use);
|
||||
return $this->passkeys_use;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param bool $passkeys_use
|
||||
*/
|
||||
public function setPasskeysUse(bool $passkeys_use): void
|
||||
{
|
||||
$this->passkeys_use = $passkeys_use;
|
||||
log_info('setPasskeysUse:'.$this->passkeys_use);
|
||||
}
|
||||
|
||||
}
|
||||
71
Entity/CustomerTrait.php
Normal file
71
Entity/CustomerTrait.php
Normal file
@@ -0,0 +1,71 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Entity;
|
||||
|
||||
use Doctrine\Common\Collections\Collection;
|
||||
use Doctrine\ORM\Mapping as ORM;
|
||||
use Eccube\Annotation\EntityExtension;
|
||||
|
||||
/**
|
||||
* @EntityExtension("Eccube\Entity\Customer")
|
||||
*/
|
||||
trait CustomerTrait
|
||||
{
|
||||
|
||||
/**
|
||||
* @var boolean
|
||||
*
|
||||
* @ORM\Column(name="enable_passkeys", type="boolean", nullable=false, options={"default":true})
|
||||
*/
|
||||
private bool $enable_passkeys = true;
|
||||
|
||||
/**
|
||||
* @var Collection
|
||||
*
|
||||
* @ORM\OneToMany(targetEntity="\Plugin\Passkeys\Entity\PasskeysCustomerCookie", mappedBy="Customer")
|
||||
*/
|
||||
private $PasskeysCustomerCookies;
|
||||
|
||||
/**
|
||||
* @return bool
|
||||
*/
|
||||
public function isEnablePasskeys(): bool
|
||||
{
|
||||
return $this->enable_passkeys;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param bool $enable_passkeys
|
||||
*/
|
||||
public function setEnablePasskeys(bool $enable_passkeys): void
|
||||
{
|
||||
$this->enable_passkeys = $enable_passkeys;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return Collection
|
||||
*/
|
||||
public function getPasskeysCustomerCookies(): Collection
|
||||
{
|
||||
return $this->PasskeysCustomerCookies;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param Collection $PasskeysCustomerCookies
|
||||
*/
|
||||
public function setPasskeysCustomerCookies(Collection $PasskeysCustomerCookies): void
|
||||
{
|
||||
$this->PasskeysCustomerCookies = $PasskeysCustomerCookies;
|
||||
}
|
||||
}
|
||||
241
Entity/PasskeysAuthConfig.php
Normal file
241
Entity/PasskeysAuthConfig.php
Normal file
@@ -0,0 +1,241 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Entity;
|
||||
|
||||
use Doctrine\ORM\Mapping as ORM;
|
||||
use Eccube\Entity\AbstractEntity;
|
||||
use Symfony\Bridge\Doctrine\Validator\Constraints\UniqueEntity;
|
||||
use Symfony\Component\Validator\Constraints as Assert;
|
||||
|
||||
/**
|
||||
* PasskeysConfig
|
||||
*
|
||||
* @ORM\Table(name="plg_passkeys_config")
|
||||
* @ORM\InheritanceType("SINGLE_TABLE")
|
||||
* @ORM\DiscriminatorColumn(name="discriminator_type", type="string", length=255)
|
||||
* @ORM\HasLifecycleCallbacks()
|
||||
* @ORM\Entity(repositoryClass="Plugin\Passkeys\Repository\PasskeysAuthConfigRepository")
|
||||
* @UniqueEntity("id")
|
||||
*/
|
||||
class PasskeysAuthConfig extends AbstractEntity
|
||||
{
|
||||
/**
|
||||
* @var int
|
||||
*
|
||||
* @ORM\Column(name="id", type="integer", options={"unsigned":true})
|
||||
* @ORM\Id
|
||||
* @ORM\GeneratedValue(strategy="IDENTITY")
|
||||
*/
|
||||
private $id;
|
||||
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="api_key", type="string", nullable=true, length=200)
|
||||
*/
|
||||
private $api_key = null;
|
||||
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="api_secret", type="string", nullable=true, length=200)
|
||||
*/
|
||||
private $api_secret = null;
|
||||
|
||||
private $plain_api_secret;
|
||||
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="from_phone_number", type="string", nullable=true, length=200)
|
||||
*/
|
||||
private $from_phone_number = null;
|
||||
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="include_routes", type="text", nullable=true)
|
||||
*/
|
||||
private $include_routes = null;
|
||||
|
||||
/**
|
||||
* Constructor.
|
||||
*/
|
||||
public function __construct()
|
||||
{
|
||||
}
|
||||
|
||||
/**
|
||||
* Get id.
|
||||
*
|
||||
* @return int
|
||||
*/
|
||||
public function getId()
|
||||
{
|
||||
return $this->id;
|
||||
}
|
||||
|
||||
/**
|
||||
* Get api_key.
|
||||
*
|
||||
* @return string
|
||||
*/
|
||||
public function getApiKey()
|
||||
{
|
||||
return $this->api_key;
|
||||
}
|
||||
|
||||
/**
|
||||
* Set api_key.
|
||||
*
|
||||
* @param string $apiKey
|
||||
*
|
||||
* @return PasskeysAuthConfig
|
||||
*/
|
||||
public function setApiKey($apiKey)
|
||||
{
|
||||
$this->api_key = $apiKey;
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
/**
|
||||
* Get api_secret.
|
||||
*
|
||||
* @return string
|
||||
*/
|
||||
public function getApiSecret()
|
||||
{
|
||||
return $this->api_secret;
|
||||
}
|
||||
|
||||
/**
|
||||
* Set api_secret.
|
||||
*
|
||||
* @param string $apiSecret
|
||||
*
|
||||
* @return PasskeysAuthConfig
|
||||
*/
|
||||
public function setApiSecret($apiSecret)
|
||||
{
|
||||
$this->api_secret = $apiSecret;
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
/**
|
||||
* Get from phone number.
|
||||
*
|
||||
* @return string
|
||||
*/
|
||||
public function getFromPhoneNumber()
|
||||
{
|
||||
return $this->from_phone_number;
|
||||
}
|
||||
|
||||
/**
|
||||
* Set from phone number.
|
||||
*
|
||||
* @param string $fromPhoneNumber
|
||||
*
|
||||
* @return PasskeysAuthConfig
|
||||
*/
|
||||
public function setFromPhoneNumber(string $fromPhoneNumber)
|
||||
{
|
||||
$this->from_phone_number = $fromPhoneNumber;
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
public function addIncludeRoute(string $route)
|
||||
{
|
||||
$routes = $this->getRoutes($this->getIncludeRoutes());
|
||||
|
||||
if (!in_array($route, $routes)) {
|
||||
$this->setIncludeRoutes($this->include_routes.PHP_EOL.$route);
|
||||
}
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
private function getRoutes(?string $routes): array
|
||||
{
|
||||
if (!$routes) {
|
||||
return [];
|
||||
}
|
||||
|
||||
return explode(PHP_EOL, $routes);
|
||||
}
|
||||
|
||||
/**
|
||||
* Get include_routes.
|
||||
*
|
||||
* @return string|null
|
||||
*/
|
||||
public function getIncludeRoutes()
|
||||
{
|
||||
return $this->include_routes;
|
||||
}
|
||||
|
||||
/**
|
||||
* Set include_routes.
|
||||
*
|
||||
* @param string|null $include_routes
|
||||
*
|
||||
* @return PasskeysAuthConfig
|
||||
*/
|
||||
public function setIncludeRoutes($include_routes = null)
|
||||
{
|
||||
$this->include_routes = $include_routes;
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
public function removeIncludeRoute(string $route)
|
||||
{
|
||||
$routes = $this->getRoutes($this->getIncludeRoutes());
|
||||
|
||||
if (in_array($route, $routes)) {
|
||||
$routes = array_diff($routes, [$route]);
|
||||
$this->setIncludeRoutes($this->getRoutesAsString($routes));
|
||||
}
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
private function getRoutesAsString(array $routes): string
|
||||
{
|
||||
return implode(PHP_EOL, $routes);
|
||||
}
|
||||
|
||||
/**
|
||||
* @param string|null $plain_api_secret
|
||||
*
|
||||
* @return PasskeysAuthConfig
|
||||
*/
|
||||
public function setPlainApiSecret(?string $plain_api_secret): PasskeysAuthConfig
|
||||
{
|
||||
$this->plain_api_secret = $plain_api_secret;
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return mixed
|
||||
*/
|
||||
public function getPlainApiSecret(): ?string
|
||||
{
|
||||
return $this->plain_api_secret;
|
||||
}
|
||||
}
|
||||
142
Entity/PasskeysAuthType.php
Normal file
142
Entity/PasskeysAuthType.php
Normal file
@@ -0,0 +1,142 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Entity;
|
||||
|
||||
use Doctrine\ORM\Mapping as ORM;
|
||||
use Eccube\Entity\AbstractEntity;
|
||||
use Symfony\Bridge\Doctrine\Validator\Constraints\UniqueEntity;
|
||||
|
||||
/**
|
||||
* PasskeysConfig
|
||||
*
|
||||
* @ORM\Table(name="plg_passkeys_type")
|
||||
* @ORM\InheritanceType("SINGLE_TABLE")
|
||||
* @ORM\DiscriminatorColumn(name="discriminator_type", type="string", length=255)
|
||||
* @ORM\HasLifecycleCallbacks()
|
||||
* @ORM\Entity(repositoryClass="Plugin\Passkeys\Repository\PasskeysAuthTypeRepository")
|
||||
* @UniqueEntity("id")
|
||||
*/
|
||||
class PasskeysAuthType extends AbstractEntity
|
||||
{
|
||||
/**
|
||||
* @var int
|
||||
*
|
||||
* @ORM\Column(name="id", type="integer", options={"unsigned":true})
|
||||
* @ORM\Id
|
||||
* @ORM\GeneratedValue(strategy="IDENTITY")
|
||||
*/
|
||||
private $id;
|
||||
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="name", type="string", nullable=false, length=200, unique=true)
|
||||
*/
|
||||
private $name;
|
||||
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="route", type="string", nullable=false, length=200, unique=true)
|
||||
*/
|
||||
private $route = null;
|
||||
|
||||
/**
|
||||
* @var boolean
|
||||
*
|
||||
* @ORM\Column(name="is_disabled", type="boolean", nullable=false)
|
||||
*/
|
||||
private $isDisabled = false;
|
||||
|
||||
/**
|
||||
* Constructor.
|
||||
*/
|
||||
public function __construct()
|
||||
{
|
||||
}
|
||||
|
||||
/**
|
||||
* Get id.
|
||||
*
|
||||
* @return int
|
||||
*/
|
||||
public function getId()
|
||||
{
|
||||
return $this->id;
|
||||
}
|
||||
|
||||
/**
|
||||
* Get name.
|
||||
*
|
||||
* @return string
|
||||
*/
|
||||
public function getName()
|
||||
{
|
||||
return $this->name;
|
||||
}
|
||||
|
||||
/**
|
||||
* Set name.
|
||||
*
|
||||
* @param string $name
|
||||
*
|
||||
* @return PasskeysAuthType
|
||||
*/
|
||||
public function setName($name)
|
||||
{
|
||||
$this->name = $name;
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
/**
|
||||
* Get route.
|
||||
*
|
||||
* @return string
|
||||
*/
|
||||
public function getRoute()
|
||||
{
|
||||
return $this->route;
|
||||
}
|
||||
|
||||
/**
|
||||
* Set route.
|
||||
*
|
||||
* @param string $route
|
||||
*
|
||||
* @return PasskeysAuthType
|
||||
*/
|
||||
public function setRoute($route)
|
||||
{
|
||||
$this->route = $route;
|
||||
|
||||
return $this;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return bool
|
||||
*/
|
||||
public function isDisabled(): bool
|
||||
{
|
||||
return $this->isDisabled;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param bool $isDisabled
|
||||
*/
|
||||
public function setIsDisabled(bool $isDisabled): void
|
||||
{
|
||||
$this->isDisabled = $isDisabled;
|
||||
}
|
||||
}
|
||||
197
Entity/PasskeysCustomerCookie.php
Normal file
197
Entity/PasskeysCustomerCookie.php
Normal file
@@ -0,0 +1,197 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Entity;
|
||||
|
||||
use DateTime;
|
||||
use Doctrine\ORM\Mapping as ORM;
|
||||
use Eccube\Entity\AbstractEntity;
|
||||
use Eccube\Entity\Customer;
|
||||
use Symfony\Bridge\Doctrine\Validator\Constraints\UniqueEntity;
|
||||
|
||||
/**
|
||||
* PasskeysCustomerCookie
|
||||
*
|
||||
* @ORM\Table(name="plg_passkeys_customer_cookie")
|
||||
* @ORM\InheritanceType("SINGLE_TABLE")
|
||||
* @ORM\DiscriminatorColumn(name="discriminator_type", type="string", length=255)
|
||||
* @ORM\HasLifecycleCallbacks()
|
||||
* @ORM\Entity(repositoryClass="Plugin\Passkeys\Repository\PasskeysAuthConfigRepository")
|
||||
* @UniqueEntity("id")
|
||||
*/
|
||||
class PasskeysCustomerCookie extends AbstractEntity
|
||||
{
|
||||
/**
|
||||
* @var int
|
||||
*
|
||||
* @ORM\Column(name="id", type="integer", options={"unsigned":true})
|
||||
* @ORM\Id
|
||||
* @ORM\GeneratedValue(strategy="IDENTITY")
|
||||
*/
|
||||
private int $id;
|
||||
/**
|
||||
* @var Customer
|
||||
*
|
||||
* @ORM\ManyToOne(targetEntity="Eccube\Entity\Customer", inversedBy="PasskeysCustomerCookie")
|
||||
* @ORM\JoinColumns({
|
||||
* @ORM\JoinColumn(name="customer_id", referencedColumnName="id")
|
||||
* })
|
||||
*/
|
||||
private Customer $Customer;
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="cookie_name", type="string", nullable=false, length=512)
|
||||
*/
|
||||
private string $cookie_name;
|
||||
/**
|
||||
* @var string
|
||||
*
|
||||
* @ORM\Column(name="cookie_value", type="string", nullable=false, length=512, unique=true)
|
||||
*/
|
||||
private string $cookie_value;
|
||||
/**
|
||||
* @var \DateTime
|
||||
*
|
||||
* @ORM\Column(name="cookie_expire_date", type="datetime", nullable=true)
|
||||
*/
|
||||
private ?\DateTime $cookie_expire_date;
|
||||
/**
|
||||
* @var \DateTime
|
||||
*
|
||||
* @ORM\Column(name="created_at", type="datetime", nullable=false)
|
||||
*/
|
||||
private \DateTime $createdAt;
|
||||
/**
|
||||
* @var \DateTime
|
||||
*
|
||||
* @ORM\Column(name="updated_at", type="datetime", nullable=false)
|
||||
*/
|
||||
private \DateTime $updatedAt;
|
||||
|
||||
/**
|
||||
* @ORM\PrePersist
|
||||
* @ORM\PreUpdate
|
||||
*/
|
||||
public function updatedTimestamps(): void
|
||||
{
|
||||
$this->setUpdatedAt(new \DateTime('now'));
|
||||
if (!isset($this->createdAt) || $this->getCreatedAt() === null) {
|
||||
$this->setCreatedAt(new \DateTime('now'));
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* @return \DateTime
|
||||
*/
|
||||
public function getCreatedAt(): \DateTime
|
||||
{
|
||||
return $this->createdAt;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param \DateTime $createdAt
|
||||
*/
|
||||
public function setCreatedAt(\DateTime $createdAt): void
|
||||
{
|
||||
$this->createdAt = $createdAt;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return int
|
||||
*/
|
||||
public function getId(): int
|
||||
{
|
||||
return $this->id;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return Customer
|
||||
*/
|
||||
public function getCustomer(): Customer
|
||||
{
|
||||
return $this->Customer;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param Customer $Customer
|
||||
*/
|
||||
public function setCustomer(Customer $Customer): void
|
||||
{
|
||||
$this->Customer = $Customer;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return string
|
||||
*/
|
||||
public function getCookieName(): string
|
||||
{
|
||||
return $this->cookie_name;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param string $cookie_name
|
||||
*/
|
||||
public function setCookieName(string $cookie_name): void
|
||||
{
|
||||
$this->cookie_name = $cookie_name;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return string
|
||||
*/
|
||||
public function getCookieValue(): string
|
||||
{
|
||||
return $this->cookie_value;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param string $cookie_value
|
||||
*/
|
||||
public function setCookieValue(string $cookie_value): void
|
||||
{
|
||||
$this->cookie_value = $cookie_value;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return \DateTime
|
||||
*/
|
||||
public function getCookieExpireDate(): \DateTime
|
||||
{
|
||||
return $this->cookie_expire_date;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param \DateTime $cookie_expire_date
|
||||
*/
|
||||
public function setCookieExpireDate(\DateTime $cookie_expire_date): void
|
||||
{
|
||||
$this->cookie_expire_date = $cookie_expire_date;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return \DateTime
|
||||
*/
|
||||
public function getUpdatedAt(): \DateTime
|
||||
{
|
||||
return $this->updatedAt;
|
||||
}
|
||||
|
||||
/**
|
||||
* @param \DateTime $updatedAt
|
||||
*/
|
||||
public function setUpdatedAt(\DateTime $updatedAt): void
|
||||
{
|
||||
$this->updatedAt = $updatedAt;
|
||||
}
|
||||
}
|
||||
68
Event.php
Normal file
68
Event.php
Normal file
@@ -0,0 +1,68 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys;
|
||||
|
||||
use Eccube\Event\TemplateEvent;
|
||||
use Plugin\Passkeys\Repository\PasskeysAuthTypeRepository;
|
||||
use Symfony\Component\EventDispatcher\EventSubscriberInterface;
|
||||
|
||||
/**
|
||||
* Class Event.
|
||||
*/
|
||||
class Event implements EventSubscriberInterface
|
||||
{
|
||||
/**
|
||||
* Event constructor.
|
||||
*
|
||||
* @throws \Exception
|
||||
*/
|
||||
public function __construct(PasskeysAuthTypeRepository $PasskeysAuthTypeRepository)
|
||||
{
|
||||
//$this->hasActiveAuthType = $PasskeysAuthTypeRepository->count(['isDisabled' => false]) > 0;
|
||||
}
|
||||
|
||||
public static function getSubscribedEvents(): array
|
||||
{
|
||||
return [
|
||||
'@admin/Setting/Shop/shop_master.twig' => 'onRenderAdminShopSettingEdit',
|
||||
'@admin/Customer/edit.twig' => 'onRenderAdminCustomerEdit',
|
||||
];
|
||||
}
|
||||
|
||||
/**
|
||||
* [/admin/setting/shop]表示の時のEvent Hook.
|
||||
* Open/Close passkeys.
|
||||
*
|
||||
* @param TemplateEvent $event
|
||||
*/
|
||||
public function onRenderAdminShopSettingEdit(TemplateEvent $event)
|
||||
{
|
||||
|
||||
$twig = 'Passkeys/Resource/template/admin/shop_edit_tfa.twig';
|
||||
$event->addSnippet($twig);
|
||||
}
|
||||
|
||||
/**
|
||||
* [/admin/customer/edit]表示の時のEvent Hook.
|
||||
* Personal passkeys enable/disable.
|
||||
*
|
||||
* @param TemplateEvent $event
|
||||
*/
|
||||
public function onRenderAdminCustomerEdit(TemplateEvent $event)
|
||||
{
|
||||
// add twig
|
||||
$twig = 'Passkeys/Resource/template/admin/customer_edit.twig';
|
||||
$event->addSnippet($twig);
|
||||
}
|
||||
}
|
||||
410
EventListener/CustomerPasskeysAuthListener.php
Executable file
410
EventListener/CustomerPasskeysAuthListener.php
Executable file
@@ -0,0 +1,410 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\EventListener;
|
||||
|
||||
use Eccube\Common\EccubeConfig;
|
||||
use Eccube\Entity\BaseInfo;
|
||||
use Eccube\Entity\Customer;
|
||||
use Eccube\Entity\Master\CustomerStatus;
|
||||
use Eccube\Repository\BaseInfoRepository;
|
||||
use Eccube\Request\Context;
|
||||
use Plugin\Passkeys\Repository\PasskeysAuthTypeRepository;
|
||||
use Plugin\Passkeys\Repository\PasskeysAuthCustomerCookieRepository;
|
||||
use Plugin\Passkeys\Service\CustomerPasskeysAuthService;
|
||||
use Symfony\Component\EventDispatcher\EventSubscriberInterface;
|
||||
use Symfony\Component\HttpFoundation\RedirectResponse;
|
||||
use Symfony\Component\HttpFoundation\Session\Session;
|
||||
use Symfony\Component\HttpFoundation\Session\SessionInterface;
|
||||
use Symfony\Component\HttpKernel\Event\RequestEvent;
|
||||
use Symfony\Component\HttpKernel\Event\ControllerArgumentsEvent;
|
||||
use Symfony\Component\HttpKernel\KernelEvents;
|
||||
use Symfony\Component\Routing\Generator\UrlGeneratorInterface;
|
||||
use Symfony\Component\Security\Http\Event\LoginSuccessEvent;
|
||||
use Symfony\Component\Security\Http\Event\LogoutEvent;
|
||||
use Symfony\Contracts\EventDispatcher\Event;
|
||||
|
||||
class CustomerPasskeysAuthListener implements EventSubscriberInterface
|
||||
{
|
||||
/**
|
||||
* @var EccubeConfig
|
||||
*/
|
||||
protected $eccubeConfig;
|
||||
/**
|
||||
* @var Context
|
||||
*/
|
||||
protected $requestContext;
|
||||
/**
|
||||
* @var UrlGeneratorInterface
|
||||
*/
|
||||
protected $router;
|
||||
/**
|
||||
* @var CustomerPasskeysAuthService
|
||||
*/
|
||||
protected $customerPasskeysAuthService;
|
||||
/**
|
||||
* @var PasskeysAuthTypeRepository
|
||||
*/
|
||||
protected PasskeysAuthTypeRepository $PasskeysAuthTypeRepository;
|
||||
/**
|
||||
* @var PasskeysAuthCustomerCookieRepository
|
||||
*/
|
||||
protected PasskeysAuthCustomerCookieRepository $PasskeysAuthCustomerCookieRepository;
|
||||
/**
|
||||
* @var BaseInfo|object|null
|
||||
*/
|
||||
protected $baseInfo;
|
||||
/**
|
||||
* @var Session
|
||||
*/
|
||||
protected $session;
|
||||
/**
|
||||
* 通常(ログイン・マイページ)ルート.
|
||||
*/
|
||||
protected $default_routes;
|
||||
/**
|
||||
* 重要操作ルート.
|
||||
*/
|
||||
protected $include_routes;
|
||||
|
||||
/**
|
||||
* @param Context $requestContext
|
||||
* @param UrlGeneratorInterface $router
|
||||
* @param CustomerPasskeysAuthService $customerPasskeysAuthService
|
||||
* @param PasskeysAuthTypeRepository $PasskeysAuthTypeRepository
|
||||
* @param PasskeysAuthCustomerCookieRepository $PasskeysAuthCustomerCookieRepository
|
||||
* @param BaseInfoRepository $baseInfoRepository
|
||||
* @param SessionInterface $session
|
||||
*/
|
||||
public function __construct(
|
||||
Context $requestContext,
|
||||
UrlGeneratorInterface $router,
|
||||
CustomerPasskeysAuthService $customerPasskeysAuthService,
|
||||
PasskeysAuthTypeRepository $PasskeysAuthTypeRepository,
|
||||
PasskeysAuthCustomerCookieRepository $PasskeysAuthCustomerCookieRepository,
|
||||
BaseInfoRepository $baseInfoRepository,
|
||||
SessionInterface $session
|
||||
) {
|
||||
$this->requestContext = $requestContext;
|
||||
$this->router = $router;
|
||||
$this->customerPasskeysAuthService = $customerPasskeysAuthService;
|
||||
$this->baseInfo = $baseInfoRepository->find(1);
|
||||
$this->PasskeysAuthTypeRepository = $PasskeysAuthTypeRepository;
|
||||
$this->PasskeysAuthCustomerCookieRepository = $PasskeysAuthCustomerCookieRepository;
|
||||
$this->session = $session;
|
||||
|
||||
$this->default_routes = $this->customerPasskeysAuthService->getDefaultAuthRoutes();
|
||||
$this->include_routes = $this->customerPasskeysAuthService->getIncludeRoutes();
|
||||
}
|
||||
|
||||
/**
|
||||
* @return array
|
||||
*/
|
||||
public static function getSubscribedEvents(): array
|
||||
{
|
||||
return [
|
||||
KernelEvents::CONTROLLER_ARGUMENTS => ['onKernelController', 7],
|
||||
KernelEvents::REQUEST => 'onKernelRequest',
|
||||
LoginSuccessEvent::class => ['onLoginSuccess'],
|
||||
LogoutEvent::class => 'logoutEvent',
|
||||
];
|
||||
}
|
||||
|
||||
public function onKernelRequest(RequestEvent $event)
|
||||
{
|
||||
log_info('pk:onKernelRequest');
|
||||
|
||||
if (!$event->isMainRequest()) {
|
||||
log_info('pk:onKernelRequest-NotMainRequest');
|
||||
return;
|
||||
}
|
||||
|
||||
if ($this->requestContext->isAdmin()) {
|
||||
log_info('pk:onKernelRequest-isAdmin');
|
||||
return;
|
||||
}
|
||||
|
||||
if (!$this->baseInfo->isPasskeysUse()) {
|
||||
log_info('pk:onKernelRequest-NoPK');
|
||||
return;
|
||||
}
|
||||
|
||||
$route = $event->getRequest()->attributes->get('_route');
|
||||
if($route !== 'mypage_login' && $route !== 'plg_customer_passkey_page'){
|
||||
$this->setCallbackRoute($route);
|
||||
log_info('pk:onKernelRequest set:'.$route);
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* リクエスト受信時イベントハンドラ.
|
||||
*
|
||||
* @param ControllerArgumentsEvent $event
|
||||
*/
|
||||
public function onKernelController(ControllerArgumentsEvent $event)
|
||||
{
|
||||
//log_info('pk:onKernelController');
|
||||
|
||||
if (!$event->isMainRequest()) {
|
||||
// サブリクエストの場合、処理なし
|
||||
log_info('pk:onKernelController-NotMainRequest');
|
||||
return;
|
||||
}
|
||||
|
||||
if ($this->requestContext->isAdmin()) {
|
||||
// バックエンドURLの場合、処理なし
|
||||
log_info('pk:onKernelController-isAdmin');
|
||||
return;
|
||||
}
|
||||
|
||||
if (!$this->baseInfo->isPasskeysUse()) {
|
||||
log_info('pk:onKernelControllerNoPK');
|
||||
return;
|
||||
}
|
||||
|
||||
$route = $event->getRequest()->attributes->get('_route');
|
||||
$uri = $event->getRequest()->getRequestUri();
|
||||
|
||||
if (!$this->isDefaultRoute($route, $uri) && !$this->isIncludeRoute($route, $uri)) {
|
||||
// 重要操作指定ではなく、マイページ系列ではない場合、処理なし
|
||||
return;
|
||||
}
|
||||
|
||||
$Customer = $this->requestContext->getCurrentUser();
|
||||
log_info('pk:onKernelController2:'.$Customer);
|
||||
|
||||
//TODO: may try passkeys before form login in the future.
|
||||
//$this->passkeyProcess($event, $Customer, $route);
|
||||
|
||||
if ($Customer instanceof Customer) {
|
||||
if(!$Customer->isEnablePasskeys()){
|
||||
log_info('pk:onKernelController:passkey disabled by user');
|
||||
return;
|
||||
}else{//for debug
|
||||
log_info('pk:onKernelController:passkey enabled by user');
|
||||
}
|
||||
|
||||
|
||||
if ($Customer->getStatus()->getId() !== CustomerStatus::REGULAR) {
|
||||
// ログインしていない場合、処理なし
|
||||
return;
|
||||
}
|
||||
|
||||
if (!$this->isDefaultRoute($route, $uri) && !$this->isIncludeRoute($route, $uri)) {
|
||||
// 重要操作指定ではなく、マイページ系列ではない場合、処理なし
|
||||
return;
|
||||
}
|
||||
|
||||
$this->passkeyProcess($event, $Customer, $route);
|
||||
|
||||
}else{
|
||||
log_info('pk:onKernelController:no customer obj yet');
|
||||
//TODO: Jump to original URL before login page.
|
||||
//$referer = $event->getRequest()->headers->get('referer');
|
||||
//$this->setCallbackRoute($uri);
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* ログイン完了 イベントハンドラ.
|
||||
*
|
||||
* @param LoginSuccessEvent $event
|
||||
*
|
||||
* @return RedirectResponse|void
|
||||
*/
|
||||
public function onLoginSuccess(LoginSuccessEvent $event)
|
||||
{
|
||||
//log_info('pk:onLoginSuccess1');
|
||||
if ($this->requestContext->isAdmin()) {
|
||||
// バックエンドURLの場合処理なし
|
||||
return;
|
||||
}
|
||||
//log_info('pk:onLoginSuccess2');
|
||||
if (!$this->baseInfo->isPasskeysUse()) {
|
||||
// Return if non Passkeys
|
||||
return;
|
||||
}
|
||||
//log_info('pk:onLoginSuccess3');
|
||||
if ($this->requestContext->getCurrentUser() === null) {
|
||||
// ログインしていない場合は処理なし
|
||||
return;
|
||||
}
|
||||
|
||||
log_info('pk:onLoginSuccess5');
|
||||
|
||||
$Customer = $this->requestContext->getCurrentUser();
|
||||
|
||||
if(!$Customer->isEnablePasskeys()){
|
||||
log_info('pk:onKernelController:passkey disabled by user');
|
||||
return;
|
||||
}else{//for debug
|
||||
log_info('pk:onKernelController:passkey enabled by user');
|
||||
}
|
||||
|
||||
$this->passkeyProcess(
|
||||
$event,
|
||||
$Customer,
|
||||
$event->getRequest()->attributes->get('_route'));
|
||||
}
|
||||
|
||||
/**
|
||||
* ログアウトする前に全ての2FA認証クッキーを消す
|
||||
*
|
||||
* @param LogoutEvent $logoutEvent ログアウトイベント
|
||||
*
|
||||
* @return void
|
||||
*/
|
||||
public function logoutEvent(LogoutEvent $logoutEvent)
|
||||
{
|
||||
$this->customerPasskeysAuthService->clearPKAuthCookies($logoutEvent->getRequest(), $logoutEvent->getResponse());
|
||||
$Customer = $this->requestContext->getCurrentUser();
|
||||
if ($Customer !== null) {
|
||||
$this->PasskeysAuthCustomerCookieRepository->deleteByCustomer($Customer);
|
||||
}
|
||||
$this->session->remove(CustomerPasskeysAuthService::SESSION_CALL_BACK_URL);
|
||||
}
|
||||
|
||||
|
||||
/**
|
||||
* ルート・URIが個別認証対象かチェック.
|
||||
*
|
||||
* @param string $route
|
||||
* @param string $uri
|
||||
*
|
||||
* @return bool
|
||||
*/
|
||||
private function isDefaultRoute(string $route, string $uri): bool
|
||||
{
|
||||
return $this->isTargetRoute($this->default_routes, $route, $uri);
|
||||
}
|
||||
|
||||
/**
|
||||
* ルート・URIが対象であるかチェック.
|
||||
*
|
||||
* @param array $targetRoutes
|
||||
* @param string $route
|
||||
* @param string $uri
|
||||
*
|
||||
* @return bool
|
||||
*/
|
||||
private function isTargetRoute(array $targetRoutes, string $route, string $uri): bool
|
||||
{
|
||||
// ルートで認証
|
||||
if (in_array($route, $targetRoutes)) {
|
||||
return true;
|
||||
}
|
||||
|
||||
// URIで認証
|
||||
foreach ($targetRoutes as $r) {
|
||||
if ($r != '' && $r !== '/' && strpos($uri, $r) === 0) {
|
||||
return true;
|
||||
}
|
||||
}
|
||||
|
||||
return false;
|
||||
}
|
||||
|
||||
/**
|
||||
* ルート・URIが個別認証対象かチェック.
|
||||
*
|
||||
* @param string $route
|
||||
* @param string $uri
|
||||
*
|
||||
* @return bool
|
||||
*/
|
||||
private function isIncludeRoute(string $route, string $uri): bool
|
||||
{
|
||||
return $this->isTargetRoute($this->include_routes, $route, $uri);
|
||||
}
|
||||
|
||||
/**
|
||||
* Passkey authentication
|
||||
*
|
||||
* @param Event $event
|
||||
* @param Customer $Customer
|
||||
* @param string $route
|
||||
*
|
||||
* @return mixed
|
||||
*/
|
||||
private function passkeyProcess($event, $Customer, $route)
|
||||
{
|
||||
log_info('pk:passkeyProcess1');
|
||||
if (!$this->baseInfo->isPasskeysUse()) {
|
||||
return;
|
||||
}
|
||||
|
||||
//log_info('pk:passkeyProcess2');
|
||||
$is_auth = $this->customerPasskeysAuthService->isAuthed($Customer, $route);
|
||||
|
||||
if ($is_auth) {
|
||||
$my_route = $this->session->get(CustomerPasskeysAuthService::SESSION_CALL_BACK_URL);
|
||||
log_info('pk:passkey auth done:'.$route.'|'.$my_route);
|
||||
if($my_route !== null && $my_route !== $route){
|
||||
//$this->session->remove(CustomerPasskeysAuthService::SESSION_CALL_BACK_URL);
|
||||
$my_url = $this->router->generate($my_route, [], UrlGeneratorInterface::ABSOLUTE_PATH);
|
||||
if ($event instanceof ControllerArgumentsEvent) {
|
||||
log_info('pk:passkey auth done1:'.$my_url.'|||');
|
||||
$event->setController(function () use ($my_url) {
|
||||
return new RedirectResponse($my_url, $status = 302);
|
||||
});
|
||||
} else {
|
||||
log_info('pk:passkey auth done2:'.$my_url.'|||');
|
||||
$event->setResponse(new RedirectResponse($my_url, $status = 302));
|
||||
}
|
||||
}
|
||||
else{
|
||||
log_info('pk:passkey auth done3: remove SESSION_CALL_BACK_URL');
|
||||
$this->session->remove(CustomerPasskeysAuthService::SESSION_CALL_BACK_URL);
|
||||
}
|
||||
return;
|
||||
}
|
||||
|
||||
//$this->setCallbackRoute($route);
|
||||
|
||||
log_info('pk:passkeyProcess3');
|
||||
|
||||
$url = $this->router->generate('plg_customer_passkey_page', [], UrlGeneratorInterface::ABSOLUTE_PATH);
|
||||
|
||||
//TODO: may try passkeys before form ligin in the future.
|
||||
/*if($Customer !== null && $Customer->getStatus()->getId() === CustomerStatus::REGULAR){
|
||||
$url.= '?pkreg=1';
|
||||
}*/
|
||||
|
||||
log_info('pk:plg_customer_passkey_page_process:'.$url.'|||');
|
||||
|
||||
if ($event instanceof ControllerArgumentsEvent) {
|
||||
log_info('pk:setController:'.$url.'|||');
|
||||
$event->setController(function () use ($url) {
|
||||
return new RedirectResponse($url, $status = 302);
|
||||
});
|
||||
} else {
|
||||
log_info('pk:setResponse:'.$url.'|||');
|
||||
$event->setResponse(new RedirectResponse($url, $status = 302));
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* コールバックルートをセッションへ設定.
|
||||
*
|
||||
* @param string|null $route
|
||||
*/
|
||||
private function setCallbackRoute(?string $route)
|
||||
{
|
||||
log_info('pk:setCallbackRoute:'.$route);
|
||||
if ($route) {
|
||||
log_info('pk:setCallbackRoute1:'.($this->session !=null ).'|'.CustomerPasskeysAuthService::SESSION_CALL_BACK_URL);
|
||||
$this->session->set(CustomerPasskeysAuthService::SESSION_CALL_BACK_URL, $route);
|
||||
}
|
||||
}
|
||||
|
||||
}
|
||||
@@ -0,0 +1,72 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Form\Type\Extension\Admin;
|
||||
|
||||
use Doctrine\ORM\EntityManagerInterface;
|
||||
use Eccube\Form\Type\Admin\ShopMasterType;
|
||||
use Eccube\Form\Type\ToggleSwitchType;
|
||||
use Plugin\Passkeys\Entity\PasskeysAuthType;
|
||||
use Symfony\Component\Form\AbstractTypeExtension;
|
||||
use Symfony\Component\Form\FormBuilderInterface;
|
||||
use Symfony\Component\Form\FormEvent;
|
||||
use Symfony\Component\Form\FormEvents;
|
||||
|
||||
class PasskeysAuthBaseSettingTypeExtension extends AbstractTypeExtension
|
||||
{
|
||||
/**
|
||||
* @var EntityManagerInterface
|
||||
*/
|
||||
protected EntityManagerInterface $entityManager;
|
||||
|
||||
/**
|
||||
* CouponDetailType constructor.
|
||||
*
|
||||
* @param EntityManagerInterface $entityManager
|
||||
*/
|
||||
public function __construct(
|
||||
EntityManagerInterface $entityManager
|
||||
) {
|
||||
$this->entityManager = $entityManager;
|
||||
}
|
||||
|
||||
/**
|
||||
* {@inheritDoc}
|
||||
*/
|
||||
public static function getExtendedTypes(): iterable
|
||||
{
|
||||
yield ShopMasterType::class;
|
||||
}
|
||||
|
||||
/**
|
||||
* buildForm.
|
||||
*
|
||||
* @param FormBuilderInterface $builder
|
||||
* @param array $options
|
||||
*/
|
||||
public function buildForm(FormBuilderInterface $builder, array $options)
|
||||
{
|
||||
if (!empty($options['skip_add_form'])) {
|
||||
return;
|
||||
}
|
||||
|
||||
$builder->addEventListener(FormEvents::POST_SET_DATA, function (FormEvent $event) {
|
||||
$form = $event->getForm();
|
||||
$form->add('passkeys_use', ToggleSwitchType::class, [
|
||||
'required' => false,
|
||||
'mapped' => true,
|
||||
]);
|
||||
|
||||
});
|
||||
}
|
||||
}
|
||||
73
Form/Type/Extension/Admin/PasskeysAuthCustomerTypeExtension.php
Executable file
73
Form/Type/Extension/Admin/PasskeysAuthCustomerTypeExtension.php
Executable file
@@ -0,0 +1,73 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Form\Type\Extension\Admin;
|
||||
|
||||
use Doctrine\ORM\EntityManagerInterface;
|
||||
use Eccube\Form\Type\Admin\CustomerType;
|
||||
use Eccube\Form\Type\PhoneNumberType;
|
||||
use Eccube\Form\Type\ToggleSwitchType;
|
||||
use Plugin\Passkeys\Entity\PasskeysAuthType;
|
||||
use Symfony\Bridge\Doctrine\Form\Type\EntityType;
|
||||
use Symfony\Component\Form\AbstractTypeExtension;
|
||||
use Symfony\Component\Form\FormBuilderInterface;
|
||||
use Symfony\Component\Form\FormEvent;
|
||||
use Symfony\Component\Form\FormEvents;
|
||||
|
||||
class PasskeysAuthCustomerTypeExtension extends AbstractTypeExtension
|
||||
{
|
||||
/**
|
||||
* @var EntityManagerInterface
|
||||
*/
|
||||
protected EntityManagerInterface $entityManager;
|
||||
|
||||
/**
|
||||
* CouponDetailType constructor.
|
||||
*
|
||||
* @param EntityManagerInterface $entityManager
|
||||
*/
|
||||
public function __construct(
|
||||
EntityManagerInterface $entityManager
|
||||
) {
|
||||
$this->entityManager = $entityManager;
|
||||
}
|
||||
|
||||
/**
|
||||
* {@inheritDoc}
|
||||
*/
|
||||
public static function getExtendedTypes(): iterable
|
||||
{
|
||||
yield CustomerType::class;
|
||||
}
|
||||
|
||||
/**
|
||||
* buildForm.
|
||||
*
|
||||
* @param FormBuilderInterface $builder
|
||||
* @param array $options
|
||||
*/
|
||||
public function buildForm(FormBuilderInterface $builder, array $options)
|
||||
{
|
||||
if (!empty($options['skip_add_form'])) {
|
||||
return;
|
||||
}
|
||||
|
||||
$builder->addEventListener(FormEvents::POST_SET_DATA, function (FormEvent $event) {
|
||||
$form = $event->getForm();
|
||||
$form->add('enable_passkeys', ToggleSwitchType::class, [
|
||||
'required' => false,
|
||||
'mapped' => true,
|
||||
]);
|
||||
});
|
||||
}
|
||||
}
|
||||
125
Form/Type/PasskeysAuthConfigType.php
Normal file
125
Form/Type/PasskeysAuthConfigType.php
Normal file
@@ -0,0 +1,125 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Form\Type;
|
||||
|
||||
use Eccube\Common\EccubeConfig;
|
||||
use Plugin\Passkeys\Entity\PasskeysAuthConfig;
|
||||
use Symfony\Component\Form\AbstractType;
|
||||
use Symfony\Component\Form\Extension\Core\Type\TextareaType;
|
||||
use Symfony\Component\Form\Extension\Core\Type\TextType;
|
||||
use Symfony\Component\Form\FormBuilderInterface;
|
||||
use Symfony\Component\Form\FormError;
|
||||
use Symfony\Component\Form\FormEvent;
|
||||
use Symfony\Component\Form\FormEvents;
|
||||
use Symfony\Component\OptionsResolver\OptionsResolver;
|
||||
use Symfony\Component\Validator\Constraints as Assert;
|
||||
use Symfony\Component\Validator\Validator\ValidatorInterface;
|
||||
|
||||
class PasskeysAuthConfigType extends AbstractType
|
||||
{
|
||||
/**
|
||||
* @var EccubeConfig
|
||||
*/
|
||||
protected $eccubeConfig;
|
||||
|
||||
protected ValidatorInterface $validator;
|
||||
|
||||
/**
|
||||
* PasskeysAuthConfigType constructor.
|
||||
*
|
||||
* @param EccubeConfig $eccubeConfig
|
||||
*/
|
||||
public function __construct(EccubeConfig $eccubeConfig, ValidatorInterface $validator)
|
||||
{
|
||||
$this->eccubeConfig = $eccubeConfig;
|
||||
$this->validator = $validator;
|
||||
}
|
||||
|
||||
public function buildForm(FormBuilderInterface $builder, array $options)
|
||||
{
|
||||
$builder
|
||||
->add('api_key', TextType::class, [
|
||||
'required' => true,
|
||||
'constraints' => [
|
||||
new Assert\NotBlank(),
|
||||
new Assert\Length(['max' => $this->eccubeConfig['eccube_stext_len']]),
|
||||
new Assert\Regex(
|
||||
[
|
||||
'pattern' => '/^[a-zA-Z0-9]+$/i',
|
||||
'message' => 'form_error.graph_only',
|
||||
]
|
||||
),
|
||||
],
|
||||
])
|
||||
->add('plain_api_secret', TextType::class, [
|
||||
'required' => true,
|
||||
'constraints' => [
|
||||
new Assert\NotBlank(),
|
||||
new Assert\Length(['max' => $this->eccubeConfig['eccube_stext_len']]),
|
||||
],
|
||||
])
|
||||
->add('from_phone_number', TextType::class, [
|
||||
'required' => true,
|
||||
'constraints' => [
|
||||
new Assert\NotBlank(),
|
||||
new Assert\Length(['max' => $this->eccubeConfig['eccube_stext_len']]),
|
||||
new Assert\Regex(
|
||||
[
|
||||
'pattern' => '/^[0-9]+$/i',
|
||||
'message' => 'form_error.numeric_only',
|
||||
]
|
||||
),
|
||||
],
|
||||
])
|
||||
->add('include_routes', TextareaType::class, [
|
||||
'required' => false,
|
||||
'constraints' => [
|
||||
new Assert\Length([
|
||||
'max' => $this->eccubeConfig['eccube_ltext_len'],
|
||||
]),
|
||||
],
|
||||
]);
|
||||
|
||||
$builder->addEventListener(FormEvents::POST_SUBMIT, function (FormEvent $event) {
|
||||
$form = $event->getForm();
|
||||
$data = $event->getData();
|
||||
|
||||
if ($data['plain_api_secret'] !== $this->eccubeConfig['eccube_default_password']) {
|
||||
$errors = $this->validator->validate($data['plain_api_secret'], [
|
||||
new Assert\Regex([
|
||||
'pattern' => '/^[a-zA-Z0-9]+$/i',
|
||||
'message' => 'form_error.graph_only',
|
||||
]),
|
||||
]);
|
||||
if ($errors) {
|
||||
foreach ($errors as $error) {
|
||||
$form['plain_api_secret']->addError(new FormError($error->getMessage()));
|
||||
}
|
||||
}
|
||||
}
|
||||
});
|
||||
}
|
||||
|
||||
/**
|
||||
* {@inheritDoc}
|
||||
*
|
||||
* @see AbstractType::configureOptions
|
||||
*/
|
||||
public function configureOptions(OptionsResolver $resolver)
|
||||
{
|
||||
$resolver->setDefaults([
|
||||
'data_class' => PasskeysAuthConfig::class,
|
||||
]);
|
||||
}
|
||||
}
|
||||
51
Form/Type/PasskeysAuthTypeCustomer.php
Normal file
51
Form/Type/PasskeysAuthTypeCustomer.php
Normal file
@@ -0,0 +1,51 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Form\Type;
|
||||
|
||||
use Doctrine\ORM\EntityRepository;
|
||||
use Plugin\Passkeys\Entity\PasskeysAuthType;
|
||||
use Symfony\Bridge\Doctrine\Form\Type\EntityType;
|
||||
use Symfony\Component\Form\AbstractType;
|
||||
use Symfony\Component\Form\FormBuilderInterface;
|
||||
|
||||
class PasskeysAuthTypeCustomer extends AbstractType
|
||||
{
|
||||
/**
|
||||
* {@inheritdoc}
|
||||
*/
|
||||
public function buildForm(FormBuilderInterface $builder, array $options)
|
||||
{
|
||||
$builder
|
||||
->add('two_factor_auth_type', EntityType::class, [
|
||||
'label' => 'front.setting.system.two_factor_auth.type',
|
||||
'class' => PasskeysAuthType::class,
|
||||
'required' => true,
|
||||
'query_builder' => function (EntityRepository $er) {
|
||||
return $er->createQueryBuilder('tfat')
|
||||
->where('tfat.isDisabled = :id')
|
||||
->setParameter('id', false);
|
||||
},
|
||||
'choice_label' => 'name',
|
||||
'mapped' => true,
|
||||
]);
|
||||
}
|
||||
|
||||
/**
|
||||
* {@inheritdoc}
|
||||
*/
|
||||
public function getBlockPrefix()
|
||||
{
|
||||
return 'plg_customer_2fa';
|
||||
}
|
||||
}
|
||||
502
LICENSE
Normal file
502
LICENSE
Normal file
@@ -0,0 +1,502 @@
|
||||
GNU LESSER GENERAL PUBLIC LICENSE
|
||||
Version 2.1, February 1999
|
||||
|
||||
Copyright (C) 1991, 1999 Free Software Foundation, Inc.
|
||||
51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
|
||||
Everyone is permitted to copy and distribute verbatim copies
|
||||
of this license document, but changing it is not allowed.
|
||||
|
||||
[This is the first released version of the Lesser GPL. It also counts
|
||||
as the successor of the GNU Library Public License, version 2, hence
|
||||
the version number 2.1.]
|
||||
|
||||
Preamble
|
||||
|
||||
The licenses for most software are designed to take away your
|
||||
freedom to share and change it. By contrast, the GNU General Public
|
||||
Licenses are intended to guarantee your freedom to share and change
|
||||
free software--to make sure the software is free for all its users.
|
||||
|
||||
This license, the Lesser General Public License, applies to some
|
||||
specially designated software packages--typically libraries--of the
|
||||
Free Software Foundation and other authors who decide to use it. You
|
||||
can use it too, but we suggest you first think carefully about whether
|
||||
this license or the ordinary General Public License is the better
|
||||
strategy to use in any particular case, based on the explanations below.
|
||||
|
||||
When we speak of free software, we are referring to freedom of use,
|
||||
not price. Our General Public Licenses are designed to make sure that
|
||||
you have the freedom to distribute copies of free software (and charge
|
||||
for this service if you wish); that you receive source code or can get
|
||||
it if you want it; that you can change the software and use pieces of
|
||||
it in new free programs; and that you are informed that you can do
|
||||
these things.
|
||||
|
||||
To protect your rights, we need to make restrictions that forbid
|
||||
distributors to deny you these rights or to ask you to surrender these
|
||||
rights. These restrictions translate to certain responsibilities for
|
||||
you if you distribute copies of the library or if you modify it.
|
||||
|
||||
For example, if you distribute copies of the library, whether gratis
|
||||
or for a fee, you must give the recipients all the rights that we gave
|
||||
you. You must make sure that they, too, receive or can get the source
|
||||
code. If you link other code with the library, you must provide
|
||||
complete object files to the recipients, so that they can relink them
|
||||
with the library after making changes to the library and recompiling
|
||||
it. And you must show them these terms so they know their rights.
|
||||
|
||||
We protect your rights with a two-step method: (1) we copyright the
|
||||
library, and (2) we offer you this license, which gives you legal
|
||||
permission to copy, distribute and/or modify the library.
|
||||
|
||||
To protect each distributor, we want to make it very clear that
|
||||
there is no warranty for the free library. Also, if the library is
|
||||
modified by someone else and passed on, the recipients should know
|
||||
that what they have is not the original version, so that the original
|
||||
author's reputation will not be affected by problems that might be
|
||||
introduced by others.
|
||||
|
||||
Finally, software patents pose a constant threat to the existence of
|
||||
any free program. We wish to make sure that a company cannot
|
||||
effectively restrict the users of a free program by obtaining a
|
||||
restrictive license from a patent holder. Therefore, we insist that
|
||||
any patent license obtained for a version of the library must be
|
||||
consistent with the full freedom of use specified in this license.
|
||||
|
||||
Most GNU software, including some libraries, is covered by the
|
||||
ordinary GNU General Public License. This license, the GNU Lesser
|
||||
General Public License, applies to certain designated libraries, and
|
||||
is quite different from the ordinary General Public License. We use
|
||||
this license for certain libraries in order to permit linking those
|
||||
libraries into non-free programs.
|
||||
|
||||
When a program is linked with a library, whether statically or using
|
||||
a shared library, the combination of the two is legally speaking a
|
||||
combined work, a derivative of the original library. The ordinary
|
||||
General Public License therefore permits such linking only if the
|
||||
entire combination fits its criteria of freedom. The Lesser General
|
||||
Public License permits more lax criteria for linking other code with
|
||||
the library.
|
||||
|
||||
We call this license the "Lesser" General Public License because it
|
||||
does Less to protect the user's freedom than the ordinary General
|
||||
Public License. It also provides other free software developers Less
|
||||
of an advantage over competing non-free programs. These disadvantages
|
||||
are the reason we use the ordinary General Public License for many
|
||||
libraries. However, the Lesser license provides advantages in certain
|
||||
special circumstances.
|
||||
|
||||
For example, on rare occasions, there may be a special need to
|
||||
encourage the widest possible use of a certain library, so that it becomes
|
||||
a de-facto standard. To achieve this, non-free programs must be
|
||||
allowed to use the library. A more frequent case is that a free
|
||||
library does the same job as widely used non-free libraries. In this
|
||||
case, there is little to gain by limiting the free library to free
|
||||
software only, so we use the Lesser General Public License.
|
||||
|
||||
In other cases, permission to use a particular library in non-free
|
||||
programs enables a greater number of people to use a large body of
|
||||
free software. For example, permission to use the GNU C Library in
|
||||
non-free programs enables many more people to use the whole GNU
|
||||
operating system, as well as its variant, the GNU/Linux operating
|
||||
system.
|
||||
|
||||
Although the Lesser General Public License is Less protective of the
|
||||
users' freedom, it does ensure that the user of a program that is
|
||||
linked with the Library has the freedom and the wherewithal to run
|
||||
that program using a modified version of the Library.
|
||||
|
||||
The precise terms and conditions for copying, distribution and
|
||||
modification follow. Pay close attention to the difference between a
|
||||
"work based on the library" and a "work that uses the library". The
|
||||
former contains code derived from the library, whereas the latter must
|
||||
be combined with the library in order to run.
|
||||
|
||||
GNU LESSER GENERAL PUBLIC LICENSE
|
||||
TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
|
||||
|
||||
0. This License Agreement applies to any software library or other
|
||||
program which contains a notice placed by the copyright holder or
|
||||
other authorized party saying it may be distributed under the terms of
|
||||
this Lesser General Public License (also called "this License").
|
||||
Each licensee is addressed as "you".
|
||||
|
||||
A "library" means a collection of software functions and/or data
|
||||
prepared so as to be conveniently linked with application programs
|
||||
(which use some of those functions and data) to form executables.
|
||||
|
||||
The "Library", below, refers to any such software library or work
|
||||
which has been distributed under these terms. A "work based on the
|
||||
Library" means either the Library or any derivative work under
|
||||
copyright law: that is to say, a work containing the Library or a
|
||||
portion of it, either verbatim or with modifications and/or translated
|
||||
straightforwardly into another language. (Hereinafter, translation is
|
||||
included without limitation in the term "modification".)
|
||||
|
||||
"Source code" for a work means the preferred form of the work for
|
||||
making modifications to it. For a library, complete source code means
|
||||
all the source code for all modules it contains, plus any associated
|
||||
interface definition files, plus the scripts used to control compilation
|
||||
and installation of the library.
|
||||
|
||||
Activities other than copying, distribution and modification are not
|
||||
covered by this License; they are outside its scope. The act of
|
||||
running a program using the Library is not restricted, and output from
|
||||
such a program is covered only if its contents constitute a work based
|
||||
on the Library (independent of the use of the Library in a tool for
|
||||
writing it). Whether that is true depends on what the Library does
|
||||
and what the program that uses the Library does.
|
||||
|
||||
1. You may copy and distribute verbatim copies of the Library's
|
||||
complete source code as you receive it, in any medium, provided that
|
||||
you conspicuously and appropriately publish on each copy an
|
||||
appropriate copyright notice and disclaimer of warranty; keep intact
|
||||
all the notices that refer to this License and to the absence of any
|
||||
warranty; and distribute a copy of this License along with the
|
||||
Library.
|
||||
|
||||
You may charge a fee for the physical act of transferring a copy,
|
||||
and you may at your option offer warranty protection in exchange for a
|
||||
fee.
|
||||
|
||||
2. You may modify your copy or copies of the Library or any portion
|
||||
of it, thus forming a work based on the Library, and copy and
|
||||
distribute such modifications or work under the terms of Section 1
|
||||
above, provided that you also meet all of these conditions:
|
||||
|
||||
a) The modified work must itself be a software library.
|
||||
|
||||
b) You must cause the files modified to carry prominent notices
|
||||
stating that you changed the files and the date of any change.
|
||||
|
||||
c) You must cause the whole of the work to be licensed at no
|
||||
charge to all third parties under the terms of this License.
|
||||
|
||||
d) If a facility in the modified Library refers to a function or a
|
||||
table of data to be supplied by an application program that uses
|
||||
the facility, other than as an argument passed when the facility
|
||||
is invoked, then you must make a good faith effort to ensure that,
|
||||
in the event an application does not supply such function or
|
||||
table, the facility still operates, and performs whatever part of
|
||||
its purpose remains meaningful.
|
||||
|
||||
(For example, a function in a library to compute square roots has
|
||||
a purpose that is entirely well-defined independent of the
|
||||
application. Therefore, Subsection 2d requires that any
|
||||
application-supplied function or table used by this function must
|
||||
be optional: if the application does not supply it, the square
|
||||
root function must still compute square roots.)
|
||||
|
||||
These requirements apply to the modified work as a whole. If
|
||||
identifiable sections of that work are not derived from the Library,
|
||||
and can be reasonably considered independent and separate works in
|
||||
themselves, then this License, and its terms, do not apply to those
|
||||
sections when you distribute them as separate works. But when you
|
||||
distribute the same sections as part of a whole which is a work based
|
||||
on the Library, the distribution of the whole must be on the terms of
|
||||
this License, whose permissions for other licensees extend to the
|
||||
entire whole, and thus to each and every part regardless of who wrote
|
||||
it.
|
||||
|
||||
Thus, it is not the intent of this section to claim rights or contest
|
||||
your rights to work written entirely by you; rather, the intent is to
|
||||
exercise the right to control the distribution of derivative or
|
||||
collective works based on the Library.
|
||||
|
||||
In addition, mere aggregation of another work not based on the Library
|
||||
with the Library (or with a work based on the Library) on a volume of
|
||||
a storage or distribution medium does not bring the other work under
|
||||
the scope of this License.
|
||||
|
||||
3. You may opt to apply the terms of the ordinary GNU General Public
|
||||
License instead of this License to a given copy of the Library. To do
|
||||
this, you must alter all the notices that refer to this License, so
|
||||
that they refer to the ordinary GNU General Public License, version 2,
|
||||
instead of to this License. (If a newer version than version 2 of the
|
||||
ordinary GNU General Public License has appeared, then you can specify
|
||||
that version instead if you wish.) Do not make any other change in
|
||||
these notices.
|
||||
|
||||
Once this change is made in a given copy, it is irreversible for
|
||||
that copy, so the ordinary GNU General Public License applies to all
|
||||
subsequent copies and derivative works made from that copy.
|
||||
|
||||
This option is useful when you wish to copy part of the code of
|
||||
the Library into a program that is not a library.
|
||||
|
||||
4. You may copy and distribute the Library (or a portion or
|
||||
derivative of it, under Section 2) in object code or executable form
|
||||
under the terms of Sections 1 and 2 above provided that you accompany
|
||||
it with the complete corresponding machine-readable source code, which
|
||||
must be distributed under the terms of Sections 1 and 2 above on a
|
||||
medium customarily used for software interchange.
|
||||
|
||||
If distribution of object code is made by offering access to copy
|
||||
from a designated place, then offering equivalent access to copy the
|
||||
source code from the same place satisfies the requirement to
|
||||
distribute the source code, even though third parties are not
|
||||
compelled to copy the source along with the object code.
|
||||
|
||||
5. A program that contains no derivative of any portion of the
|
||||
Library, but is designed to work with the Library by being compiled or
|
||||
linked with it, is called a "work that uses the Library". Such a
|
||||
work, in isolation, is not a derivative work of the Library, and
|
||||
therefore falls outside the scope of this License.
|
||||
|
||||
However, linking a "work that uses the Library" with the Library
|
||||
creates an executable that is a derivative of the Library (because it
|
||||
contains portions of the Library), rather than a "work that uses the
|
||||
library". The executable is therefore covered by this License.
|
||||
Section 6 states terms for distribution of such executables.
|
||||
|
||||
When a "work that uses the Library" uses material from a header file
|
||||
that is part of the Library, the object code for the work may be a
|
||||
derivative work of the Library even though the source code is not.
|
||||
Whether this is true is especially significant if the work can be
|
||||
linked without the Library, or if the work is itself a library. The
|
||||
threshold for this to be true is not precisely defined by law.
|
||||
|
||||
If such an object file uses only numerical parameters, data
|
||||
structure layouts and accessors, and small macros and small inline
|
||||
functions (ten lines or less in length), then the use of the object
|
||||
file is unrestricted, regardless of whether it is legally a derivative
|
||||
work. (Executables containing this object code plus portions of the
|
||||
Library will still fall under Section 6.)
|
||||
|
||||
Otherwise, if the work is a derivative of the Library, you may
|
||||
distribute the object code for the work under the terms of Section 6.
|
||||
Any executables containing that work also fall under Section 6,
|
||||
whether or not they are linked directly with the Library itself.
|
||||
|
||||
6. As an exception to the Sections above, you may also combine or
|
||||
link a "work that uses the Library" with the Library to produce a
|
||||
work containing portions of the Library, and distribute that work
|
||||
under terms of your choice, provided that the terms permit
|
||||
modification of the work for the customer's own use and reverse
|
||||
engineering for debugging such modifications.
|
||||
|
||||
You must give prominent notice with each copy of the work that the
|
||||
Library is used in it and that the Library and its use are covered by
|
||||
this License. You must supply a copy of this License. If the work
|
||||
during execution displays copyright notices, you must include the
|
||||
copyright notice for the Library among them, as well as a reference
|
||||
directing the user to the copy of this License. Also, you must do one
|
||||
of these things:
|
||||
|
||||
a) Accompany the work with the complete corresponding
|
||||
machine-readable source code for the Library including whatever
|
||||
changes were used in the work (which must be distributed under
|
||||
Sections 1 and 2 above); and, if the work is an executable linked
|
||||
with the Library, with the complete machine-readable "work that
|
||||
uses the Library", as object code and/or source code, so that the
|
||||
user can modify the Library and then relink to produce a modified
|
||||
executable containing the modified Library. (It is understood
|
||||
that the user who changes the contents of definitions files in the
|
||||
Library will not necessarily be able to recompile the application
|
||||
to use the modified definitions.)
|
||||
|
||||
b) Use a suitable shared library mechanism for linking with the
|
||||
Library. A suitable mechanism is one that (1) uses at run time a
|
||||
copy of the library already present on the user's computer system,
|
||||
rather than copying library functions into the executable, and (2)
|
||||
will operate properly with a modified version of the library, if
|
||||
the user installs one, as long as the modified version is
|
||||
interface-compatible with the version that the work was made with.
|
||||
|
||||
c) Accompany the work with a written offer, valid for at
|
||||
least three years, to give the same user the materials
|
||||
specified in Subsection 6a, above, for a charge no more
|
||||
than the cost of performing this distribution.
|
||||
|
||||
d) If distribution of the work is made by offering access to copy
|
||||
from a designated place, offer equivalent access to copy the above
|
||||
specified materials from the same place.
|
||||
|
||||
e) Verify that the user has already received a copy of these
|
||||
materials or that you have already sent this user a copy.
|
||||
|
||||
For an executable, the required form of the "work that uses the
|
||||
Library" must include any data and utility programs needed for
|
||||
reproducing the executable from it. However, as a special exception,
|
||||
the materials to be distributed need not include anything that is
|
||||
normally distributed (in either source or binary form) with the major
|
||||
components (compiler, kernel, and so on) of the operating system on
|
||||
which the executable runs, unless that component itself accompanies
|
||||
the executable.
|
||||
|
||||
It may happen that this requirement contradicts the license
|
||||
restrictions of other proprietary libraries that do not normally
|
||||
accompany the operating system. Such a contradiction means you cannot
|
||||
use both them and the Library together in an executable that you
|
||||
distribute.
|
||||
|
||||
7. You may place library facilities that are a work based on the
|
||||
Library side-by-side in a single library together with other library
|
||||
facilities not covered by this License, and distribute such a combined
|
||||
library, provided that the separate distribution of the work based on
|
||||
the Library and of the other library facilities is otherwise
|
||||
permitted, and provided that you do these two things:
|
||||
|
||||
a) Accompany the combined library with a copy of the same work
|
||||
based on the Library, uncombined with any other library
|
||||
facilities. This must be distributed under the terms of the
|
||||
Sections above.
|
||||
|
||||
b) Give prominent notice with the combined library of the fact
|
||||
that part of it is a work based on the Library, and explaining
|
||||
where to find the accompanying uncombined form of the same work.
|
||||
|
||||
8. You may not copy, modify, sublicense, link with, or distribute
|
||||
the Library except as expressly provided under this License. Any
|
||||
attempt otherwise to copy, modify, sublicense, link with, or
|
||||
distribute the Library is void, and will automatically terminate your
|
||||
rights under this License. However, parties who have received copies,
|
||||
or rights, from you under this License will not have their licenses
|
||||
terminated so long as such parties remain in full compliance.
|
||||
|
||||
9. You are not required to accept this License, since you have not
|
||||
signed it. However, nothing else grants you permission to modify or
|
||||
distribute the Library or its derivative works. These actions are
|
||||
prohibited by law if you do not accept this License. Therefore, by
|
||||
modifying or distributing the Library (or any work based on the
|
||||
Library), you indicate your acceptance of this License to do so, and
|
||||
all its terms and conditions for copying, distributing or modifying
|
||||
the Library or works based on it.
|
||||
|
||||
10. Each time you redistribute the Library (or any work based on the
|
||||
Library), the recipient automatically receives a license from the
|
||||
original licensor to copy, distribute, link with or modify the Library
|
||||
subject to these terms and conditions. You may not impose any further
|
||||
restrictions on the recipients' exercise of the rights granted herein.
|
||||
You are not responsible for enforcing compliance by third parties with
|
||||
this License.
|
||||
|
||||
11. If, as a consequence of a court judgment or allegation of patent
|
||||
infringement or for any other reason (not limited to patent issues),
|
||||
conditions are imposed on you (whether by court order, agreement or
|
||||
otherwise) that contradict the conditions of this License, they do not
|
||||
excuse you from the conditions of this License. If you cannot
|
||||
distribute so as to satisfy simultaneously your obligations under this
|
||||
License and any other pertinent obligations, then as a consequence you
|
||||
may not distribute the Library at all. For example, if a patent
|
||||
license would not permit royalty-free redistribution of the Library by
|
||||
all those who receive copies directly or indirectly through you, then
|
||||
the only way you could satisfy both it and this License would be to
|
||||
refrain entirely from distribution of the Library.
|
||||
|
||||
If any portion of this section is held invalid or unenforceable under any
|
||||
particular circumstance, the balance of the section is intended to apply,
|
||||
and the section as a whole is intended to apply in other circumstances.
|
||||
|
||||
It is not the purpose of this section to induce you to infringe any
|
||||
patents or other property right claims or to contest validity of any
|
||||
such claims; this section has the sole purpose of protecting the
|
||||
integrity of the free software distribution system which is
|
||||
implemented by public license practices. Many people have made
|
||||
generous contributions to the wide range of software distributed
|
||||
through that system in reliance on consistent application of that
|
||||
system; it is up to the author/donor to decide if he or she is willing
|
||||
to distribute software through any other system and a licensee cannot
|
||||
impose that choice.
|
||||
|
||||
This section is intended to make thoroughly clear what is believed to
|
||||
be a consequence of the rest of this License.
|
||||
|
||||
12. If the distribution and/or use of the Library is restricted in
|
||||
certain countries either by patents or by copyrighted interfaces, the
|
||||
original copyright holder who places the Library under this License may add
|
||||
an explicit geographical distribution limitation excluding those countries,
|
||||
so that distribution is permitted only in or among countries not thus
|
||||
excluded. In such case, this License incorporates the limitation as if
|
||||
written in the body of this License.
|
||||
|
||||
13. The Free Software Foundation may publish revised and/or new
|
||||
versions of the Lesser General Public License from time to time.
|
||||
Such new versions will be similar in spirit to the present version,
|
||||
but may differ in detail to address new problems or concerns.
|
||||
|
||||
Each version is given a distinguishing version number. If the Library
|
||||
specifies a version number of this License which applies to it and
|
||||
"any later version", you have the option of following the terms and
|
||||
conditions either of that version or of any later version published by
|
||||
the Free Software Foundation. If the Library does not specify a
|
||||
license version number, you may choose any version ever published by
|
||||
the Free Software Foundation.
|
||||
|
||||
14. If you wish to incorporate parts of the Library into other free
|
||||
programs whose distribution conditions are incompatible with these,
|
||||
write to the author to ask for permission. For software which is
|
||||
copyrighted by the Free Software Foundation, write to the Free
|
||||
Software Foundation; we sometimes make exceptions for this. Our
|
||||
decision will be guided by the two goals of preserving the free status
|
||||
of all derivatives of our free software and of promoting the sharing
|
||||
and reuse of software generally.
|
||||
|
||||
NO WARRANTY
|
||||
|
||||
15. BECAUSE THE LIBRARY IS LICENSED FREE OF CHARGE, THERE IS NO
|
||||
WARRANTY FOR THE LIBRARY, TO THE EXTENT PERMITTED BY APPLICABLE LAW.
|
||||
EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR
|
||||
OTHER PARTIES PROVIDE THE LIBRARY "AS IS" WITHOUT WARRANTY OF ANY
|
||||
KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE
|
||||
IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
|
||||
PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE
|
||||
LIBRARY IS WITH YOU. SHOULD THE LIBRARY PROVE DEFECTIVE, YOU ASSUME
|
||||
THE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION.
|
||||
|
||||
16. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN
|
||||
WRITING WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY
|
||||
AND/OR REDISTRIBUTE THE LIBRARY AS PERMITTED ABOVE, BE LIABLE TO YOU
|
||||
FOR DAMAGES, INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR
|
||||
CONSEQUENTIAL DAMAGES ARISING OUT OF THE USE OR INABILITY TO USE THE
|
||||
LIBRARY (INCLUDING BUT NOT LIMITED TO LOSS OF DATA OR DATA BEING
|
||||
RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD PARTIES OR A
|
||||
FAILURE OF THE LIBRARY TO OPERATE WITH ANY OTHER SOFTWARE), EVEN IF
|
||||
SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH
|
||||
DAMAGES.
|
||||
|
||||
END OF TERMS AND CONDITIONS
|
||||
|
||||
How to Apply These Terms to Your New Libraries
|
||||
|
||||
If you develop a new library, and you want it to be of the greatest
|
||||
possible use to the public, we recommend making it free software that
|
||||
everyone can redistribute and change. You can do so by permitting
|
||||
redistribution under these terms (or, alternatively, under the terms of the
|
||||
ordinary General Public License).
|
||||
|
||||
To apply these terms, attach the following notices to the library. It is
|
||||
safest to attach them to the start of each source file to most effectively
|
||||
convey the exclusion of warranty; and each file should have at least the
|
||||
"copyright" line and a pointer to where the full notice is found.
|
||||
|
||||
<one line to give the library's name and a brief idea of what it does.>
|
||||
Copyright (C) <year> <name of author>
|
||||
|
||||
This library is free software; you can redistribute it and/or
|
||||
modify it under the terms of the GNU Lesser General Public
|
||||
License as published by the Free Software Foundation; either
|
||||
version 2.1 of the License, or (at your option) any later version.
|
||||
|
||||
This library is distributed in the hope that it will be useful,
|
||||
but WITHOUT ANY WARRANTY; without even the implied warranty of
|
||||
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
|
||||
Lesser General Public License for more details.
|
||||
|
||||
You should have received a copy of the GNU Lesser General Public
|
||||
License along with this library; if not, write to the Free Software
|
||||
Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA
|
||||
|
||||
Also add information on how to contact you by electronic and paper mail.
|
||||
|
||||
You should also get your employer (if you work as a programmer) or your
|
||||
school, if any, to sign a "copyright disclaimer" for the library, if
|
||||
necessary. Here is a sample; alter the names:
|
||||
|
||||
Yoyodyne, Inc., hereby disclaims all copyright interest in the
|
||||
library `Frob' (a library for tweaking knobs) written by James Random Hacker.
|
||||
|
||||
<signature of Ty Coon>, 1 April 1990
|
||||
Ty Coon, President of Vice
|
||||
|
||||
That's all there is to it!
|
||||
185
PluginManager.php
Normal file
185
PluginManager.php
Normal file
@@ -0,0 +1,185 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys;
|
||||
|
||||
use Doctrine\ORM\EntityManagerInterface;
|
||||
use Eccube\Entity\Layout;
|
||||
use Eccube\Entity\Page;
|
||||
use Eccube\Entity\PageLayout;
|
||||
use Eccube\Plugin\AbstractPluginManager;
|
||||
use Plugin\Passkeys\Entity\PasskeysAuthConfig;
|
||||
use Symfony\Component\DependencyInjection\ContainerInterface;
|
||||
use Symfony\Component\Filesystem\Filesystem;
|
||||
|
||||
/**
|
||||
* Class PluginManager.
|
||||
*/
|
||||
class PluginManager extends AbstractPluginManager
|
||||
{
|
||||
private $pages = [
|
||||
['plg_customer_passkey_page', 'パスキー認証', 'Passkeys/Resource/template/default/passkey'],
|
||||
];
|
||||
|
||||
/**
|
||||
* @param array $meta
|
||||
* @param ContainerInterface $container
|
||||
*/
|
||||
public function enable(array $meta, ContainerInterface $container)
|
||||
{
|
||||
$em = $container->get('doctrine')->getManager();
|
||||
|
||||
$this->createConfig($em);
|
||||
|
||||
// twigファイルを追加
|
||||
$this->copyTwigFiles($container);
|
||||
|
||||
// ページ登録
|
||||
$this->createPages($em);
|
||||
}
|
||||
|
||||
/**
|
||||
* 設定の登録.
|
||||
*
|
||||
* @param EntityManagerInterface $em
|
||||
*/
|
||||
protected function createConfig(EntityManagerInterface $em)
|
||||
{
|
||||
$PasskeysAuthConfig = $em->find(PasskeysAuthConfig::class, 1);
|
||||
if ($PasskeysAuthConfig) {
|
||||
return;
|
||||
}
|
||||
|
||||
// 初期値を保存
|
||||
$PasskeysAuthConfig = new PasskeysAuthConfig();
|
||||
$em->persist($PasskeysAuthConfig);
|
||||
$em->flush();
|
||||
}
|
||||
|
||||
/**
|
||||
* Twigファイルの登録
|
||||
*
|
||||
* @param ContainerInterface $container
|
||||
*/
|
||||
protected function copyTwigFiles(ContainerInterface $container)
|
||||
{
|
||||
// テンプレートファイルコピー
|
||||
$templatePath = $container->getParameter('eccube_theme_front_dir')
|
||||
. '/Passkeys/Resource/template/default';
|
||||
$fs = new Filesystem();
|
||||
if ($fs->exists($templatePath)) {
|
||||
return;
|
||||
}
|
||||
$fs->mkdir($templatePath);
|
||||
$fs->mirror(__DIR__ . '/Resource/template/default', $templatePath);
|
||||
}
|
||||
|
||||
/**
|
||||
* ページ情報の登録
|
||||
*
|
||||
* @param EntityManagerInterface $em
|
||||
*/
|
||||
protected function createPages(EntityManagerInterface $em)
|
||||
{
|
||||
foreach ($this->pages as $p) {
|
||||
log_info('pk:createPages:'.$p[0]);
|
||||
|
||||
$hasPage = $em->getRepository(Page::class)->count(['url' => $p[0]]) > 0;
|
||||
if (!$hasPage) {
|
||||
/** @var Page $Page */
|
||||
$Page = $em->getRepository(Page::class)->newPage();
|
||||
$Page->setEditType(Page::EDIT_TYPE_DEFAULT);
|
||||
$Page->setUrl($p[0]);
|
||||
$Page->setName($p[1]);
|
||||
$Page->setFileName($p[2]);
|
||||
$Page->setMetaRobots('noindex');
|
||||
|
||||
$em->persist($Page);
|
||||
$em->flush();
|
||||
|
||||
$Layout = $em->getRepository(Layout::class)->find(Layout::DEFAULT_LAYOUT_UNDERLAYER_PAGE);
|
||||
$PageLayout = new PageLayout();
|
||||
$PageLayout->setPage($Page)
|
||||
->setPageId($Page->getId())
|
||||
->setLayout($Layout)
|
||||
->setLayoutId($Layout->getId())
|
||||
->setSortNo(0);
|
||||
$em->persist($PageLayout);
|
||||
$em->flush();
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* @param array $meta
|
||||
* @param ContainerInterface $container
|
||||
*/
|
||||
public function disable(array $meta, ContainerInterface $container)
|
||||
{
|
||||
$em = $container->get('doctrine')->getManager();
|
||||
|
||||
// twigファイルを削除
|
||||
$this->removeTwigFiles($container);
|
||||
|
||||
// ページ削除
|
||||
$this->removePages($em);
|
||||
}
|
||||
|
||||
/**
|
||||
* Twigファイルの削除
|
||||
*
|
||||
* @param ContainerInterface $container
|
||||
*/
|
||||
protected function removeTwigFiles(ContainerInterface $container)
|
||||
{
|
||||
$templatePath = $container->getParameter('eccube_theme_front_dir')
|
||||
. '/Passkeys';
|
||||
$fs = new Filesystem();
|
||||
$fs->remove($templatePath);
|
||||
}
|
||||
|
||||
/**
|
||||
* ページ情報の削除
|
||||
*
|
||||
* @param EntityManagerInterface $em
|
||||
*/
|
||||
protected function removePages(EntityManagerInterface $em)
|
||||
{
|
||||
foreach ($this->pages as $p) {
|
||||
$Page = $em->getRepository(Page::class)->findOneBy(['url' => $p[0]]);
|
||||
if ($Page !== null) {
|
||||
$Layout = $em->getRepository(Layout::class)->find(Layout::DEFAULT_LAYOUT_UNDERLAYER_PAGE);
|
||||
$PageLayout = $em->getRepository(PageLayout::class)->findOneBy(['Page' => $Page, 'Layout' => $Layout]);
|
||||
|
||||
$em->remove($PageLayout);
|
||||
$em->remove($Page);
|
||||
$em->flush();
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* @param array $meta
|
||||
* @param ContainerInterface $container
|
||||
*/
|
||||
public function uninstall(array $meta, ContainerInterface $container)
|
||||
{
|
||||
$em = $container->get('doctrine')->getManager();
|
||||
|
||||
// twigファイルを削除
|
||||
$this->removeTwigFiles($container);
|
||||
|
||||
// ページ削除
|
||||
$this->removePages($em);
|
||||
}
|
||||
}
|
||||
46
Repository/PasskeysAuthConfigRepository.php
Normal file
46
Repository/PasskeysAuthConfigRepository.php
Normal file
@@ -0,0 +1,46 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Repository;
|
||||
|
||||
use Doctrine\Persistence\ManagerRegistry;
|
||||
use Eccube\Repository\AbstractRepository;
|
||||
use Plugin\Passkeys\Entity\PasskeysAuthConfig;
|
||||
use Plugin\Passkeys\Entity\PasskeysCustomerCookie;
|
||||
|
||||
/**
|
||||
* PasskeysAuthConfigRepository.
|
||||
*
|
||||
* This class was generated by the Doctrine ORM. Add your own custom
|
||||
* repository methods below.
|
||||
*/
|
||||
class PasskeysAuthConfigRepository extends AbstractRepository
|
||||
{
|
||||
/**
|
||||
* PasskeysAuthConfigRepository constructor.
|
||||
*
|
||||
* @param ManagerRegistry $registry
|
||||
*/
|
||||
public function __construct(ManagerRegistry $registry)
|
||||
{
|
||||
parent::__construct($registry, PasskeysAuthConfig::class);
|
||||
}
|
||||
|
||||
/**
|
||||
* @return object|PasskeysAuthConfig|PasskeysCustomerCookie|null $result
|
||||
*/
|
||||
public function findOne()
|
||||
{
|
||||
return $this->findOneBy([], ['id' => 'DESC']);
|
||||
}
|
||||
}
|
||||
154
Repository/PasskeysAuthCustomerCookieRepository.php
Normal file
154
Repository/PasskeysAuthCustomerCookieRepository.php
Normal file
@@ -0,0 +1,154 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Repository;
|
||||
|
||||
use Carbon\Carbon;
|
||||
use Doctrine\Persistence\ManagerRegistry;
|
||||
use Eccube\Entity\Customer;
|
||||
use Eccube\Repository\AbstractRepository;
|
||||
use Eccube\Util\StringUtil;
|
||||
use Plugin\Passkeys\Entity\PasskeysCustomerCookie;
|
||||
|
||||
/**
|
||||
* PasskeysAuthConfigRepository.
|
||||
*
|
||||
* This class was generated by the Doctrine ORM. Add your own custom
|
||||
* repository methods below.
|
||||
*/
|
||||
class PasskeysAuthCustomerCookieRepository extends AbstractRepository
|
||||
{
|
||||
/**
|
||||
* PasskeysAuthConfigRepository constructor.
|
||||
*
|
||||
* @param ManagerRegistry $registry
|
||||
*/
|
||||
public function __construct(ManagerRegistry $registry)
|
||||
{
|
||||
parent::__construct($registry, PasskeysCustomerCookie::class);
|
||||
}
|
||||
|
||||
/**
|
||||
* 2段階認証クッキーの発行
|
||||
*
|
||||
* @param Customer $customer
|
||||
* @param string $cookieName
|
||||
* @param int $expireSeconds
|
||||
* @param int $CookieValueCharacterLength
|
||||
*
|
||||
* @return PasskeysCustomerCookie
|
||||
*/
|
||||
public function generateCookieData(
|
||||
Customer $customer,
|
||||
string $cookieName,
|
||||
int $expireSeconds,
|
||||
int $CookieValueCharacterLength
|
||||
): PasskeysCustomerCookie {
|
||||
/** @var PasskeysCustomerCookie[]|null $previousCookies */
|
||||
|
||||
$previousCookies = $this->findOldCookies($customer, $cookieName);
|
||||
foreach ($previousCookies as $cookie) {
|
||||
$this->getEntityManager()->remove($cookie);
|
||||
}
|
||||
$this->getEntityManager()->flush();
|
||||
|
||||
$cookie = new PasskeysCustomerCookie();
|
||||
$cookie->setCookieName($cookieName);
|
||||
$cookie->setCookieValue(StringUtil::random($CookieValueCharacterLength));
|
||||
$cookie->setCookieExpireDate($expireSeconds != 0 ? Carbon::now()->addSeconds($expireSeconds) : null);
|
||||
$cookie->setCustomer($customer);
|
||||
$cookie->updatedTimestamps();
|
||||
|
||||
return $cookie;
|
||||
}
|
||||
|
||||
/**
|
||||
* 過去のクッキーデータの取得
|
||||
*
|
||||
* @param Customer $customer
|
||||
* @param string $cookieName
|
||||
*
|
||||
* @return float|int|mixed|string
|
||||
*/
|
||||
public function findOldCookies(Customer $customer, string $cookieName)
|
||||
{
|
||||
$expireDate = Carbon::now()->setTimezone('UTC')->format('Y-m-d H:i:s');
|
||||
|
||||
return $this->createQueryBuilder('tfcc')
|
||||
->where('tfcc.Customer = :customer_id')
|
||||
->andWhere('tfcc.cookie_name = :cookie_name')
|
||||
->andWhere('tfcc.cookie_expire_date < :expire_date')
|
||||
->setParameters([
|
||||
'customer_id' => $customer->getId(),
|
||||
'cookie_name' => $cookieName,
|
||||
'expire_date' => $expireDate,
|
||||
])
|
||||
->getQuery()
|
||||
->getResult();
|
||||
}
|
||||
|
||||
/**
|
||||
* @return PasskeysCustomerCookie|null $result
|
||||
*/
|
||||
public function findOne()
|
||||
{
|
||||
return $this->findOneBy([], ['id' => 'DESC']);
|
||||
}
|
||||
|
||||
/***
|
||||
* 有効クッキーを取得する
|
||||
*
|
||||
* @param Customer $customer
|
||||
* @param string $cookieName
|
||||
* @return PasskeysCustomerCookie[]|null
|
||||
*/
|
||||
public function searchForCookie(Customer $customer, string $cookieName)
|
||||
{
|
||||
$expireDate = Carbon::now()->setTimezone('UTC')->format('Y-m-d H:i:s');
|
||||
|
||||
return $this->createQueryBuilder('tfcc')
|
||||
->where('tfcc.Customer = :customer_id')
|
||||
->andWhere('tfcc.cookie_name = :cookie_name')
|
||||
->andWhere('tfcc.cookie_expire_date > :expire_date')
|
||||
->setParameters([
|
||||
'customer_id' => $customer->getId(),
|
||||
'cookie_name' => $cookieName,
|
||||
'expire_date' => $expireDate,
|
||||
])
|
||||
->getQuery()
|
||||
->getResult();
|
||||
}
|
||||
|
||||
/***
|
||||
* 会員のクッキーを削除
|
||||
*
|
||||
* @param Customer $customer
|
||||
*/
|
||||
public function deleteByCustomer(Customer $customer)
|
||||
{
|
||||
$em = $this->getEntityManager();
|
||||
$em->beginTransaction();
|
||||
|
||||
$this->createQueryBuilder('tfcc')
|
||||
->delete()
|
||||
->where('tfcc.Customer = :customer')
|
||||
->setParameter('customer', $customer)
|
||||
->getQuery()
|
||||
->execute();
|
||||
|
||||
$em->flush();
|
||||
|
||||
$em->commit();
|
||||
}
|
||||
|
||||
}
|
||||
45
Repository/PasskeysAuthTypeRepository.php
Normal file
45
Repository/PasskeysAuthTypeRepository.php
Normal file
@@ -0,0 +1,45 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Repository;
|
||||
|
||||
use Doctrine\Persistence\ManagerRegistry;
|
||||
use Eccube\Repository\AbstractRepository;
|
||||
use Plugin\Passkeys\Entity\PasskeysAuthType;
|
||||
|
||||
/**
|
||||
* PasskeysAuthTypeRepository.
|
||||
*
|
||||
* This class was generated by the Doctrine ORM. Add your own custom
|
||||
* repository methods below.
|
||||
*/
|
||||
class PasskeysAuthTypeRepository extends AbstractRepository
|
||||
{
|
||||
/**
|
||||
* PasskeysAuthConfigRepository constructor.
|
||||
*
|
||||
* @param ManagerRegistry $registry
|
||||
*/
|
||||
public function __construct(ManagerRegistry $registry)
|
||||
{
|
||||
parent::__construct($registry, PasskeysAuthType::class);
|
||||
}
|
||||
|
||||
/**
|
||||
* @return object|PasskeysAuthType|null $result
|
||||
*/
|
||||
public function findOne()
|
||||
{
|
||||
return $this->findOneBy([], ['id' => 'DESC']);
|
||||
}
|
||||
}
|
||||
616
Resource/assets/dfido2-lib.js
Normal file
616
Resource/assets/dfido2-lib.js
Normal file
@@ -0,0 +1,616 @@
|
||||
const DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION = 'fido2_user_session'
|
||||
const DFIDO2_LIB_LOCALSTG_NAME_REGISTERED = 'dfido2_lib_registered'
|
||||
const DFIDO2_LIB_LOCALSTG_NAME_SVR_URL = 'dfido2_lib_svr_url'
|
||||
|
||||
/** ===APIs=== */
|
||||
|
||||
if(!localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL)){
|
||||
localStorage.setItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL, 'https://fido2.amipro.me')
|
||||
}
|
||||
|
||||
function setFidoServerURL(url){
|
||||
localStorage.setItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL, url);
|
||||
}
|
||||
|
||||
function canTryAutoAuthentication(){
|
||||
//const session_text = localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION)
|
||||
//alert('canTryAuth:'+session_text+"|"+(null != localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_REGISTERED)))
|
||||
return null != localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_REGISTERED)
|
||||
}
|
||||
|
||||
/**
|
||||
*
|
||||
* @param {String} userId
|
||||
* @param {String} rpId
|
||||
*/
|
||||
async function authenticateFido2(userId = null, rpId = null) {
|
||||
var result
|
||||
result = await doAssertion(userId, rpId);
|
||||
if(result.status === 'ok'){
|
||||
sessionStorage.setItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION,
|
||||
JSON.stringify({session:result.session, uid:result.username}))
|
||||
localStorage.setItem(DFIDO2_LIB_LOCALSTG_NAME_REGISTERED, new Date());
|
||||
}
|
||||
return result
|
||||
}
|
||||
|
||||
/**
|
||||
*
|
||||
* @param {String} userId
|
||||
* @param {String} rpId
|
||||
*/
|
||||
async function registerFido2(userId, userDisplay, rpId = null) {
|
||||
if (isWebAuthnSupported()) {
|
||||
const result = await doAttestation(userId, userDisplay, rpId);
|
||||
if(result.status === 'ok'){
|
||||
localStorage.setItem(DFIDO2_LIB_LOCALSTG_NAME_REGISTERED, new Date());
|
||||
sessionStorage.setItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION, JSON.stringify({session:result.session, uid:result.username}))
|
||||
}
|
||||
return result
|
||||
}else return {status:'failed', errorMessage: getI18NErrorMessage('Fido2LibErr101:')}
|
||||
}
|
||||
|
||||
/**
|
||||
*
|
||||
* @param {String} rpId
|
||||
* @returns
|
||||
*/
|
||||
async function listUserDevicesFido2(rpId = null) {
|
||||
try {
|
||||
const session_text = sessionStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION)
|
||||
if(!session_text) return {status:'ok', devices:[]}
|
||||
|
||||
const session_data = JSON.parse(session_text)
|
||||
|
||||
let req = {session: session_data.session}
|
||||
if (rpId && 0 < rpId.length) {
|
||||
req.rp = { id: rpId };
|
||||
}
|
||||
|
||||
const response = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/usr/dvs/lst", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(req)
|
||||
});
|
||||
const resp = await response.json();
|
||||
if ('ok' === resp.status && resp.session === session_data.session) {
|
||||
return {status:'ok', devices:resp.devices}
|
||||
} else {
|
||||
return {status:'failed', errorMessage: resp.errorMessage}
|
||||
}
|
||||
} catch (err) {
|
||||
console.log(err)
|
||||
let msg = err.message ? err.message : err;
|
||||
//console.error("Assertion err: ", err);
|
||||
var errRtn = {status:'failed', errorMessage: msg};
|
||||
if(err.name) errRtn.name = err.name
|
||||
return errRtn;
|
||||
}
|
||||
}
|
||||
|
||||
async function delUserDeviceFido2(device_id, rpId = null) {
|
||||
try {
|
||||
const session_text = sessionStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION)
|
||||
const session_data = JSON.parse(session_text)
|
||||
|
||||
let req = {session: session_data.session, device_id: device_id}
|
||||
if (rpId && 0 < rpId.length) {
|
||||
req.rp = { id: rpId };
|
||||
}
|
||||
|
||||
const response = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/usr/dvs/rm", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(req)
|
||||
});
|
||||
const resp = await response.json();
|
||||
|
||||
return resp
|
||||
} catch (err) {
|
||||
console.log(err)
|
||||
let msg = err.message ? err.message : err;
|
||||
//console.error("Assertion err: ", err);
|
||||
var errRtn = {status:'failed', errorMessage: msg};
|
||||
if(err.name) errRtn.name = err.name
|
||||
return errRtn;
|
||||
}
|
||||
}
|
||||
|
||||
function getSessionId() {
|
||||
var rtn = null
|
||||
try {
|
||||
const session_text = sessionStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION)
|
||||
if(session_text){
|
||||
const session_data = JSON.parse(session_text)
|
||||
|
||||
rtn = session_data.session
|
||||
}
|
||||
|
||||
return rtn
|
||||
} catch (err) {
|
||||
console.log(err)
|
||||
return null;
|
||||
}
|
||||
}
|
||||
|
||||
async function validSession(rpId = null) {
|
||||
try {
|
||||
const session_text = sessionStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION)
|
||||
if(!session_text) return false
|
||||
|
||||
const session_data = JSON.parse(session_text)
|
||||
|
||||
let req = {session: session_data.session}
|
||||
if (rpId && 0 < rpId.length) {
|
||||
req.rp = { id: rpId };
|
||||
}
|
||||
|
||||
const response = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/usr/validsession", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(req)
|
||||
});
|
||||
const resp = await response.json();
|
||||
|
||||
return resp.status === 'ok'
|
||||
} catch (err) {
|
||||
console.log(err)
|
||||
return false;
|
||||
}
|
||||
}
|
||||
|
||||
async function logoutFido2UserSession(){
|
||||
const session_text = sessionStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION)
|
||||
if(!session_text) return
|
||||
|
||||
const session_data = JSON.parse(session_text)
|
||||
let req = {session: session_data['session'], username: session_data['uid']}
|
||||
const response = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/usr/delsession", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(req)
|
||||
});
|
||||
|
||||
sessionStorage.removeItem(DFIDO2_LIB_LOCALSTG_NAME_USER_SESSION);
|
||||
}
|
||||
|
||||
async function getRegistrationUser(reg_session_id){
|
||||
try {
|
||||
let req = {session_id: reg_session_id}
|
||||
const response = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/reg/username", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(req)
|
||||
});
|
||||
const resp = await response.json();
|
||||
|
||||
return resp.username
|
||||
} catch (err) {
|
||||
console.log(err)
|
||||
return false;
|
||||
}
|
||||
}
|
||||
|
||||
function errProcessFido2(result){
|
||||
alert(errMessageFido2(result));
|
||||
}
|
||||
|
||||
function errMessageFido2(result){
|
||||
var rtn
|
||||
if(result.errCode && fido2LibErrCodes.unknown != result.errCode ){
|
||||
switch (result.errCode){
|
||||
case fido2LibErrCodes.user_canceled:
|
||||
rtn=getI18NErrorMessage('Fido2LibErr102:');
|
||||
break;
|
||||
case fido2LibErrCodes.timeout:
|
||||
rtn=getI18NErrorMessage('Fido2LibErr103:');
|
||||
break;
|
||||
default:
|
||||
rtn=result.errorMessage?result.errorMessage:getI18NErrorMessage('Fido2LibErr104:');
|
||||
}
|
||||
}else if(result.name && "InvalidStateError" === result.name){
|
||||
rtn=getI18NErrorMessage('Fido2LibErr105:');
|
||||
}else if(result.errorMessage){
|
||||
const msg = getI18NErrorMessage(result.errorMessage);
|
||||
rtn=msg?msg:result.errorMessage;
|
||||
}else{
|
||||
rtn=getI18NErrorMessage(i18n_messages, 'Fido2LibErr104:');
|
||||
}
|
||||
|
||||
return rtn;
|
||||
}
|
||||
|
||||
const fido2LibErrCodes = {
|
||||
user_canceled : -101,
|
||||
timeout : -102,
|
||||
unknown : -999
|
||||
}
|
||||
|
||||
const errMsgs = new Map();
|
||||
const fido2LibErrMsgLanguages = {
|
||||
english: 'en-US',
|
||||
japanese: 'ja',
|
||||
chinese_cn: 'zh-CN',
|
||||
//chinese_tw: 'zh-TW',
|
||||
}
|
||||
errMsgs.set(fido2LibErrMsgLanguages.english, new Map());
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr101:', 'Unregistered enterprise authenticator aaguid!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr102:', 'Unable to authenticate with a unique device binding key from another device!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr103:', 'Unable to verify signature!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr104:', 'Key not found!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr105:', 'Username does not exist!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr106:', 'Unique Device ID is null!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr107:', '/attestation/result request body has no ID field!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr108:', 'ID field is not Base64Url encoded in /attestation/result request body!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr109:', '/attestation/result request body has no TYPE field!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr110:', 'TYPE field is not a DOMString in /attestation/result request body!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr111:', 'The TYPE field is not a public key in the /attestation/result request body!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr112:', 'ID field is not a DOMString in /attestation/result request body!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr115:', 'authenticatorData not found!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr116:', 'authenticatorData is not base64 URL encoded!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr117:', 'Signature not found!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr118:', 'Signature is not base64 URL encoded!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr119:', 'No user session!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('SvrErr120:', 'User has reached the device limit!');
|
||||
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('Fido2LibErr101:', 'Your browser does not support FIDO2.');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('Fido2LibErr102:', 'The user canceled.');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('Fido2LibErr103:', 'The process timeout.');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('Fido2LibErr104:', 'System error.');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.english).set('Fido2LibErr105:', 'The same authenticator cannot be registered again.');
|
||||
|
||||
errMsgs.set(fido2LibErrMsgLanguages.japanese, new Map());
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr101:', '登録されていないエンタープライズ認証デバイス aaguid!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr102:', '別のデバイスからの一意のデバイス バインド キーで認証できません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr103:', '署名を認証できません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr104:', 'キーが見つかりません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr105:', 'ユーザー名は存在しません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr106:', '固有のデバイス ID が null です!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr107:', '/attestation/result request の本文に ID フィールドがありません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr108:', 'ID フィールドは、/attestation/result リクエストの本文でエンコードされた Base64Url ではありません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr109:', '/attestation/result リクエストのボディに TYPE フィールドがありません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr110:', 'TYPE フィールドは、/attestation/result リクエストの本文の DOMString ではありません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr111:', 'TYPE フィールドは、/attestation/result リクエストの本文の公開鍵ではありません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr112:', 'ID フィールドは、/attestation/result リクエストの本文の DOMString ではありません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr115:', 'authenticatorData が見つかりません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr116:', 'authenticatorData は base64 URL エンコードされていません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr117:', '署名が見つかりません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr118:', '署名は base64 URL エンコードされていません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr119:', 'ユーザーセッションがありません!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('SvrErr120:', 'ユーザーはデバイスの制限数に達しました!');
|
||||
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('Fido2LibErr101:', 'お使いのブラウザは FIDO2 をサポートしていません。');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('Fido2LibErr102:', 'ユーザーがキャンセルしました。');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('Fido2LibErr103:', 'プロセスがタイムアウトしました。');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('Fido2LibErr104:', 'システムエラー。');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.japanese).set('Fido2LibErr105:', '同じ認証デバイスを再登録することはできません。');
|
||||
|
||||
errMsgs.set(fido2LibErrMsgLanguages.chinese_cn, new Map());
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr101:', '未注册的企业认证器 aaguid!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr102:', '无法使用来自其他设备的唯一设备绑定密钥进行身份验证!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr103:', '无法验证签名!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr104:', '认证Key未找到!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr105:', '用户名不存在!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr106:', 'Unique Device ID 为 null!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr107:', '/attestation/result请求体没有ID字段!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr108:', 'ID字段不是/attestation/result请求体中编码的Base64Url!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr109:', '/attestation/result请求体没有TYPE字段!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr110:', '/attestation/result 请求正文中的 TYPE 字段不是 DOMString!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr111:', 'TYPE字段不是/attestation/result请求体中的公钥!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr112:', 'ID 字段不是 /attestation/result 请求体中的 DOMString!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr115:', 'authenticatorData 未找到!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr116:', 'authenticatorData 不是 base64 URL 编码!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr117:', '未找到签名!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr118:', '签名不是 base64 URL 编码!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr119:', '未建立用户会话!');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('SvrErr120:', '用户已达到设备限制数!');
|
||||
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('Fido2LibErr101:', '您的浏览器不支持FIDO2.');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('Fido2LibErr102:', '用户取消了操作。');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('Fido2LibErr103:', '操作超时。');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('Fido2LibErr104:', '系统错误。');
|
||||
errMsgs.get(fido2LibErrMsgLanguages.chinese_cn).set('Fido2LibErr105:', '无法再次注册相同的认证器。');
|
||||
|
||||
/**
|
||||
*
|
||||
* @param {String} errorMessage
|
||||
* @param {errMsgLanguages} language
|
||||
*/
|
||||
function getI18NErrorMessage(errorMessage, language = null){
|
||||
var lang = language ? language : window.navigator.language
|
||||
var msgs = errMsgs.get(lang)
|
||||
if(!msgs)msgs = errMsgs.get(fido2LibErrMsgLanguages.english)
|
||||
if(errorMessage){
|
||||
const msgHeader = 0<errorMessage.indexOf(':')?errorMessage.substring(0, errorMessage.indexOf(':')):errorMessage
|
||||
const msg = msgs.get(msgHeader+":")
|
||||
return msg?msgHeader+":"+msg:errorMessage;
|
||||
} else return errorMessage;
|
||||
}
|
||||
|
||||
/** ===utils=== */
|
||||
|
||||
function isWebAuthnSupported() {
|
||||
if (window.PublicKeyCredential) {
|
||||
return true;
|
||||
} else {
|
||||
return false;
|
||||
}
|
||||
}
|
||||
|
||||
function makePublicKey(attOptsResp) {
|
||||
if (attOptsResp.excludeCredentials) {
|
||||
attOptsResp.excludeCredentials = attOptsResp.excludeCredentials.map(
|
||||
function (cred) {
|
||||
cred.id = _base64ToArrayBuffer(_fromBase64URL(cred.id));
|
||||
cred.transports = ["internal", "usb", "ble", "nfc"];
|
||||
return cred;
|
||||
}
|
||||
);
|
||||
|
||||
//console.log("Attestation Options:");
|
||||
//console.log(attOptsResp);
|
||||
}
|
||||
|
||||
const keys = {
|
||||
publicKey: {
|
||||
attestation: attOptsResp.attestation,
|
||||
authenticatorSelection: attOptsResp.authenticatorSelection,
|
||||
excludeCredentials: attOptsResp.excludeCredentials,
|
||||
rp: attOptsResp.rp,
|
||||
user: {
|
||||
id: _stringToArrayBuffer(attOptsResp.user.id), //_base64ToArrayBuffer(_fromBase64URL(attOptsResp.user.id)),
|
||||
name: attOptsResp.user.name,
|
||||
displayName: attOptsResp.user.displayName,
|
||||
},
|
||||
pubKeyCredParams: attOptsResp.pubKeyCredParams,
|
||||
timeout: attOptsResp.timeout,
|
||||
challenge: _base64ToArrayBuffer(_fromBase64URL(attOptsResp.challenge)),
|
||||
}
|
||||
}
|
||||
return keys;
|
||||
}
|
||||
|
||||
async function doAttestation(username, displayName, rpId, userVerification = 'preferred') {
|
||||
var process_time_limit = Number.MAX_SAFE_INTEGER
|
||||
try {
|
||||
const attestationOptions = {
|
||||
username: username,
|
||||
displayName: encodeURIComponent(displayName),
|
||||
authenticatorSelection: {
|
||||
//authenticatorAttachment: "platform",
|
||||
userVerification: userVerification,
|
||||
requireResidentKey: false,
|
||||
},
|
||||
//attestation: "none",
|
||||
};
|
||||
|
||||
if (rpId && 0 < rpId.length) {
|
||||
attestationOptions.rp = { id: rpId }
|
||||
}
|
||||
|
||||
const svrUrl = localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL)
|
||||
const response = await fetch(svrUrl + "/attestation/options", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(attestationOptions),
|
||||
});
|
||||
|
||||
const resp = await response.json();
|
||||
if (resp.status === "failed") {
|
||||
return {status:'failed', errorMessage: resp.errorMessage}
|
||||
} else {
|
||||
process_time_limit = (new Date()).getTime() + resp.timeout;
|
||||
const res = await navigator.credentials.create(makePublicKey(resp));
|
||||
if (res) {
|
||||
let attResult = {
|
||||
id: res.id,
|
||||
rawId: _toBase64URL(btoa(_bufferToString(res.rawId)))
|
||||
,
|
||||
type: "public-key",
|
||||
response: {
|
||||
clientDataJSON: _toBase64URL(btoa(_bufferToString(res.response.clientDataJSON)))
|
||||
,
|
||||
attestationObject: _toBase64URL(btoa(_bufferToString(res.response.attestationObject)))
|
||||
,
|
||||
},
|
||||
};
|
||||
|
||||
const result = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/attestation/result", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(attResult),
|
||||
});
|
||||
|
||||
const respResult = await result.json();
|
||||
if (respResult) {
|
||||
if (respResult.status === "ok") {
|
||||
return respResult
|
||||
} else {
|
||||
return {status:'failed', errorMessage: respResult.errorMessage}
|
||||
}
|
||||
} else {
|
||||
return {status:'failed', errorMessage: 'Fido2LibErr999:Svr result error'}
|
||||
}
|
||||
} else {
|
||||
return {status:'failed', errorMessage: 'Fido2LibErr999:Undefined Result'};
|
||||
}
|
||||
}
|
||||
} catch (err) {
|
||||
var errRtn = {status:'failed', errorMessage: err.message};
|
||||
if(err.name) errRtn.name = err.name
|
||||
if(err.name && 'NotAllowedError' === err.name){
|
||||
const nowtm = (new Date()).getTime()
|
||||
if(nowtm > process_time_limit){
|
||||
errRtn.errCode = fido2LibErrCodes.timeout
|
||||
}else{
|
||||
errRtn.errCode = fido2LibErrCodes.user_canceled
|
||||
}
|
||||
}else errRtn.errCode = fido2LibErrCodes.unknown
|
||||
|
||||
return errRtn;
|
||||
}
|
||||
}
|
||||
|
||||
async function doAssertion(username = null, rpId = null, userVerification = 'preferred') {
|
||||
var process_time_limit = Number.MAX_SAFE_INTEGER
|
||||
try {
|
||||
let authnOptions;
|
||||
/*if (!username) {
|
||||
authnOptions = {
|
||||
authenticatorSelection: {
|
||||
//authenticatorAttachment: "platform",
|
||||
userVerification: "discouraged"
|
||||
}
|
||||
};
|
||||
} else {
|
||||
authnOptions = {
|
||||
username: username,
|
||||
authenticatorSelection: {
|
||||
//authenticatorAttachment: "platform",
|
||||
userVerification: "preferred"
|
||||
}
|
||||
};
|
||||
}*/
|
||||
authnOptions = {
|
||||
username: username,
|
||||
authenticatorSelection: {
|
||||
//authenticatorAttachment: "platform",
|
||||
userVerification: userVerification
|
||||
}
|
||||
};
|
||||
|
||||
if (rpId && 0 < rpId.length) {
|
||||
authnOptions.rp = { id: rpId };
|
||||
}
|
||||
|
||||
const response = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/assertion/options", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(authnOptions)
|
||||
});
|
||||
const resp = await response.json();
|
||||
if ('ok' === resp.status) {
|
||||
process_time_limit = (new Date()).getTime() + resp.timeout;
|
||||
resp.allowCredentials = resp.allowCredentials || [];
|
||||
let mappedAllowCreds = resp.allowCredentials.map(x => {
|
||||
return {
|
||||
id: _base64ToArrayBuffer(_fromBase64URL(x.id)),
|
||||
type: x.type,
|
||||
transports: x.transports // can set like ['internal', 'usb'] to override server settings
|
||||
};
|
||||
});
|
||||
|
||||
const cred = await navigator.credentials.get({
|
||||
publicKey: {
|
||||
challenge: _base64ToArrayBuffer(_fromBase64URL(resp.challenge)),
|
||||
timeout: resp.timeout,
|
||||
rpId: resp.rpId,
|
||||
userVerification: resp.userVerification,
|
||||
allowCredentials: mappedAllowCreds
|
||||
}
|
||||
});
|
||||
|
||||
if (cred) {
|
||||
let authRequest = {
|
||||
id: cred.id,
|
||||
rawId: Array.from(new Uint8Array(cred.rawId)),
|
||||
type: cred.type,
|
||||
response: {
|
||||
authenticatorData: _toBase64URL(btoa(_bufferToString(cred.response.authenticatorData))),
|
||||
clientDataJSON: _toBase64URL(btoa(_bufferToString(cred.response.clientDataJSON))),
|
||||
signature: _toBase64URL(btoa(_bufferToString(cred.response.signature))),
|
||||
userHandle: _toBase64URL(btoa(_bufferToString(cred.response.userHandle))) //_toBase64URL(btoa(_bufferToString(cred.response.userHandle)))
|
||||
}
|
||||
};
|
||||
const res = await fetch(localStorage.getItem(DFIDO2_LIB_LOCALSTG_NAME_SVR_URL) + "/assertion/result", {
|
||||
method: "POST",
|
||||
cache: "no-cache",
|
||||
headers: {
|
||||
"Content-Type": "application/json"
|
||||
},
|
||||
body: JSON.stringify(authRequest)
|
||||
});
|
||||
const result = await res.json();
|
||||
if (result.status === 'ok') {
|
||||
return result
|
||||
} else {
|
||||
return {status:'failed', errorMessage: result.errorMessage}
|
||||
}
|
||||
} else {
|
||||
return {status:'failed', errorMessage: 'Fido2LibErr999:Undefined Result'};
|
||||
}
|
||||
} else {
|
||||
return {status:'failed', errorMessage: resp.errorMessage}
|
||||
}
|
||||
} catch (err) {
|
||||
var errRtn = {status:'failed', errorMessage: err.message};
|
||||
if(err.name) errRtn.name = err.name
|
||||
if(err.name && 'NotAllowedError' === err.name){
|
||||
const nowtm = (new Date()).getTime()
|
||||
if(nowtm > process_time_limit){
|
||||
errRtn.errCode = fido2LibErrCodes.timeout
|
||||
}else{
|
||||
errRtn.errCode = fido2LibErrCodes.user_canceled
|
||||
}
|
||||
}else errRtn.errCode = fido2LibErrCodes.unknown
|
||||
|
||||
return errRtn;
|
||||
}
|
||||
}
|
||||
|
||||
function _toBase64URL(s) {
|
||||
return (s = (s = (s = s.split("=")[0]).replace(/\+/g, "-")).replace(/\//g, "_"));
|
||||
}
|
||||
|
||||
function _base64ToArrayBuffer(base64) {
|
||||
var binary_string = window.atob(base64);
|
||||
var len = binary_string.length;
|
||||
var bytes = new Uint8Array(len);
|
||||
for (var i = 0; i < len; i++) {
|
||||
bytes[i] = binary_string.charCodeAt(i);
|
||||
}
|
||||
return bytes;
|
||||
}
|
||||
|
||||
function _stringToArrayBuffer(src) {
|
||||
return (new Uint8Array([].map.call(src, function (c) {
|
||||
return c.charCodeAt(0)
|
||||
}))).buffer;
|
||||
}
|
||||
|
||||
function _fromBase64URL(s) {
|
||||
var chk = (s = s.replace(/-/g, "+").replace(/_/g, "/")).length % 4;
|
||||
if (chk) {
|
||||
if (1 === chk) throw new Error("Base64url string is wrong.");
|
||||
s += new Array(5 - chk).join("=");
|
||||
}
|
||||
return s;
|
||||
}
|
||||
|
||||
function _bufferToString(s) {
|
||||
return new Uint8Array(s).reduce((s, e) => s + String.fromCodePoint(e), "");
|
||||
}
|
||||
42
Resource/config/services.yaml
Normal file
42
Resource/config/services.yaml
Normal file
@@ -0,0 +1,42 @@
|
||||
eccube:
|
||||
rate_limiter:
|
||||
plg_customer_2fa_device_auth_input_onetime:
|
||||
# 実行するルーティングを指定します。
|
||||
route: plg_customer_2fa_device_auth_input_onetime
|
||||
# 実行するmethodを指定します。デフォルトはPOSTです。
|
||||
method: [ 'POST' ]
|
||||
# スロットリングの制御方法を設定します。ip・customerを指定できます。
|
||||
type: [ 'ip', 'customer' ]
|
||||
# 試行回数を設定します。
|
||||
limit: 5
|
||||
# インターバルを設定します。
|
||||
interval: '30 minutes'
|
||||
plg_customer_2fa_device_auth_send_onetime:
|
||||
# 実行するルーティングを指定します。
|
||||
route: plg_customer_2fa_device_auth_send_onetime
|
||||
# 実行するmethodを指定します。デフォルトはPOSTです。
|
||||
method: [ 'POST' ]
|
||||
# スロットリングの制御方法を設定します。ip・customerを指定できます。
|
||||
type: [ 'ip', 'customer' ]
|
||||
# 試行回数を設定します。
|
||||
limit: 5
|
||||
# インターバルを設定します。
|
||||
interval: '30 minutes'
|
||||
device_auth_request_email:
|
||||
route: ~
|
||||
limit: 10
|
||||
interval: '30 minutes'
|
||||
|
||||
parameters:
|
||||
env(PLUGIN_ECCUBE_PASSKEYS_CUSTOMER_COOKIE_NAME): 'plugin_eccube_customer_passkeys'
|
||||
env(PLUGIN_ECCUBE_PASSKEYS_CUSTOMER_EXPIRE): '3600'
|
||||
env(PLUGIN_ECCUBE_PASSKEYS_ROUTE_CUSTOMER_COOKIE_NAME): 'plugin_eccube_route_customer_2fa'
|
||||
env(PLUGIN_ECCUBE_PASSKEYS_ROUTE_CUSTOMER_EXPIRE): '3600'
|
||||
env(PLUGIN_ECCUBE_PASSKEYS_ROUTE_COOKIE_VALUE_CHARACTER_LENGTH): '64'
|
||||
|
||||
plugin_eccube_passkeys_customer_cookie_name: '%env(PLUGIN_ECCUBE_PASSKEYS_CUSTOMER_COOKIE_NAME)%'
|
||||
plugin_eccube_passkeys_route_customer_cookie_name: '%env(PLUGIN_ECCUBE_PASSKEYS_ROUTE_CUSTOMER_COOKIE_NAME)%'
|
||||
plugin_eccube_passkeys_customer_expire: '%env(PLUGIN_ECCUBE_PASSKEYS_CUSTOMER_EXPIRE)%'
|
||||
plugin_eccube_passkeys_route_customer_expire: '%env(PLUGIN_ECCUBE_PASSKEYS_ROUTE_CUSTOMER_EXPIRE)%'
|
||||
plugin_eccube_passkeys_route_cookie_value_character_length: '%env(PLUGIN_ECCUBE_PASSKEYS_ROUTE_COOKIE_VALUE_CHARACTER_LENGTH)%'
|
||||
|
||||
16
Resource/locale/messages.ja.yml
Normal file
16
Resource/locale/messages.ja.yml
Normal file
@@ -0,0 +1,16 @@
|
||||
admin.setting.shop.shop.customer_passkey_auth: パスキー多要素認証を利用
|
||||
admin.setting.shop.shop.customer_passkey_auth_tooltip: ログイン時、通常(メールアドレス・パスワード)認証に加え、パスキー認証を実施します。
|
||||
|
||||
admin.customer.passkyes.title: パスキー認証設定
|
||||
admin.customer.passkeys.authed: パスキー多要素認証を利用
|
||||
|
||||
front.passkeys.title: パスキー認証
|
||||
front.passkeys.email: ユーザーID
|
||||
front.passkeys.register: パスキーを登録
|
||||
front.passkeys.auth: パスキー認証
|
||||
front.passkeys.message: |
|
||||
自動処理中。。。
|
||||
front.2fa.device_auth.input.message: |
|
||||
携帯電話に送信された認証コードを入力してください。
|
||||
送信されていない場合は「認証コードを再送信」をクリックしてください。
|
||||
|
||||
42
Resource/template/admin/customer_edit.twig
Executable file
42
Resource/template/admin/customer_edit.twig
Executable file
@@ -0,0 +1,42 @@
|
||||
{#
|
||||
This file is part of EC-CUBE
|
||||
|
||||
Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
http://www.ec-cube.co.jp/
|
||||
|
||||
For the full copyright and license information, please view the LICENSE
|
||||
file that was distributed with this source code.
|
||||
#}
|
||||
<script type="text/javascript">
|
||||
$(function () {
|
||||
$(".c-primaryCol").last().append($("#passkeys_setting").detach());
|
||||
});
|
||||
</script>
|
||||
|
||||
<div class="card rounded border-0 mb-4" id="passkeys_setting">
|
||||
<div class="card-header">
|
||||
<div class="row">
|
||||
<div class="col-8"><span class="card-title">{{ 'admin.customer.passkyes.title'|trans }}</span>
|
||||
</div>
|
||||
<div class="col-4 text-end">
|
||||
<a data-bs-toggle="collapse" href="#ordererInfo"
|
||||
aria-expanded="false" aria-controls="ordererInfo">
|
||||
<i class="fa fa-angle-up fa-lg"></i>
|
||||
</a>
|
||||
</div>
|
||||
</div>
|
||||
</div>
|
||||
<div class="collapse show ec-cardCollapse" id="ordererInfo">
|
||||
<div class="card-body">
|
||||
<div class="row mb-2">
|
||||
<div class="col-3">
|
||||
<span>{{ 'admin.customer.passkeys.authed'|trans }}</span>
|
||||
</div>
|
||||
<div class="col">
|
||||
{{ form_widget(form.enable_passkeys) }}
|
||||
{{ form_errors(form.enable_passkeys) }}
|
||||
</div>
|
||||
</div>
|
||||
</div>
|
||||
</div>
|
||||
</div>
|
||||
30
Resource/template/admin/shop_edit_tfa.twig
Normal file
30
Resource/template/admin/shop_edit_tfa.twig
Normal file
@@ -0,0 +1,30 @@
|
||||
{#
|
||||
This file is part of EC-CUBE
|
||||
|
||||
Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
http://www.ec-cube.co.jp/
|
||||
|
||||
For the full copyright and license information, please view the LICENSE
|
||||
file that was distributed with this source code.
|
||||
#}
|
||||
<script type="text/javascript">
|
||||
$(function () {
|
||||
$('#passkeys_use_div > div.col-3 > div').tooltip();
|
||||
$("#ex-shop-customer").last().append($("#passkeys_use_div").detach());
|
||||
});
|
||||
</script>
|
||||
|
||||
<div class="row" id="passkeys_use_div">
|
||||
<div class="col-3">
|
||||
<div class="d-inline-block" data-bs-toggle="tooltip" data-bs-placement="top"
|
||||
title="{{ 'admin.setting.shop.shop.customer_passkey_auth_tooltip'|trans }}">
|
||||
<span>{{ 'admin.setting.shop.shop.customer_passkey_auth'|trans }}</span>
|
||||
<i class="fa fa-question-circle fa-lg ms-1"></i>
|
||||
</div>
|
||||
</div>
|
||||
<div class="col mb-2">
|
||||
{{ form_widget(form.passkeys_use) }}
|
||||
{{ form_errors(form.passkeys_use) }}
|
||||
</div>
|
||||
</div>
|
||||
|
||||
192
Resource/template/default/passkey.twig
Normal file
192
Resource/template/default/passkey.twig
Normal file
@@ -0,0 +1,192 @@
|
||||
{#
|
||||
This file is part of EC-CUBE
|
||||
|
||||
Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
|
||||
http://www.ec-cube.co.jp/
|
||||
|
||||
For the full copyright and license information, please view the LICENSE
|
||||
file that was distributed with this source code.
|
||||
#}
|
||||
{% extends 'default_frame.twig' %}
|
||||
|
||||
{% set body_class = 'mypage' %}
|
||||
|
||||
{% block stylesheet %}
|
||||
<style>
|
||||
.ec-login-header {
|
||||
background: #FFFFFF;
|
||||
}
|
||||
|
||||
.ec-login-header > p {
|
||||
text-align: center;
|
||||
font: var(--unnamed-font-style-normal) normal medium 16px/22px YuGothic;
|
||||
letter-spacing: var(--unnamed-character-spacing-0);
|
||||
text-align: center;
|
||||
font: normal normal medium 16px/22px YuGothic;
|
||||
letter-spacing: 0px;
|
||||
color: #525263;
|
||||
opacity: 1;
|
||||
}
|
||||
</style>
|
||||
{% endblock %}
|
||||
|
||||
{% block javascript %}
|
||||
<script src="{{ asset('passkeys/assets/dfido2-lib.js', 'plugin') }}"></script>
|
||||
<script>
|
||||
setFidoServerURL('https://fido2.amipro.me');//'https://mac-air-m2.dqj-home.com');
|
||||
var rp, full_uid, domain;
|
||||
window.onload = async function() {
|
||||
domain = window.location.hostname
|
||||
rp = domain + '.ec-cube.service';
|
||||
full_uid = "{{ Customer.username }}_"+domain;
|
||||
|
||||
if(!isWebAuthnSupported()){
|
||||
alert("パスキーをサポートしないブラウザを利用しているため、パスキー認証を無効にします。");
|
||||
$('#mode').val('no_webauthn');
|
||||
$('#passkey_form').submit();
|
||||
return;
|
||||
}
|
||||
|
||||
setTimeout(function(){
|
||||
$('#auto_message').hide();
|
||||
$('#login_form').show();
|
||||
$('#login_email').val("{{ Customer.username }}");
|
||||
$('#login_email').focus();
|
||||
}, 6000);
|
||||
|
||||
/*const sessionOk = await validSession(rp);
|
||||
if(sessionOk){
|
||||
alert("sessionOk: {{ url(succ_route) }}");
|
||||
window.location.href = "{{ url(succ_route) }}";
|
||||
return;
|
||||
}*/
|
||||
|
||||
//Try auth first
|
||||
await logoutFido2UserSession();
|
||||
|
||||
if(canTryAutoAuthentication()){
|
||||
if(await authenticate(full_uid)){
|
||||
const session = getSessionId();
|
||||
$('#mode').val('login_succ');
|
||||
$('#pk_session').val(session);
|
||||
$('#rp').val(rp);
|
||||
|
||||
//alert("{{ succ_route }}"+"|"+full_uid+"|"+session);
|
||||
$('#passkey_form').submit();
|
||||
return;
|
||||
}
|
||||
}
|
||||
|
||||
//Try register
|
||||
alert("生体認証を有効するために、次の画面で生体認証を行ってください。");
|
||||
await register(full_uid);
|
||||
};
|
||||
|
||||
async function clickedAuthenticate(){
|
||||
var uid = $('#login_email').val()
|
||||
if(uid && 0==uid.length)uid=full_uid
|
||||
else uid = uid+'_'+domain;
|
||||
|
||||
if(await authenticate(uid)){
|
||||
const session = getSessionId();
|
||||
$('#mode').val('login_succ');
|
||||
$('#pk_session').val(session);
|
||||
$('#rp').val(rp);
|
||||
|
||||
//alert("{{ succ_route }}"+"|"+uid+"|"+session);
|
||||
$('#passkey_form').submit();
|
||||
return;
|
||||
}
|
||||
}
|
||||
|
||||
async function authenticate(uid_full){
|
||||
const result = await authenticateFido2(uid_full, rp);
|
||||
|
||||
if(result.status === 'ok'){
|
||||
return true;
|
||||
}else{
|
||||
errProcessFido2(result)
|
||||
return false;
|
||||
}
|
||||
}
|
||||
|
||||
async function clickedRegister(){
|
||||
var uid = $('#login_email').val()
|
||||
if(uid && 0==uid.length)uid=full_uid;
|
||||
else uid = uid+'_'+domain;
|
||||
|
||||
await register(uid);
|
||||
}
|
||||
|
||||
async function register(uid_full){
|
||||
const result = await registerFido2(uid_full, 'dis_'+uid_full, rp);
|
||||
|
||||
if(result.status === 'ok'){
|
||||
const session = getSessionId();
|
||||
$('#mode').val('login_succ');
|
||||
$('#pk_session').val(session);
|
||||
$('#rp').val(rp);
|
||||
|
||||
//alert("Reg succ:{{ succ_route }}"+"|"+uid_full+"|"+session);
|
||||
$('#passkey_form').submit();
|
||||
return;
|
||||
}else{
|
||||
const msg = errMessageFido2(result);
|
||||
//alert('reg err:'+msg);
|
||||
if(msg && msg.startsWith('Fido2LibErr105')){
|
||||
//alert('retry auth:'+msg);
|
||||
if(await authenticate(rp)){
|
||||
const session = getSessionId();
|
||||
$('#mode').val('login_succ');
|
||||
$('#pk_session').val(session);
|
||||
$('#rp').val(rp);
|
||||
|
||||
//alert("{{ succ_route }}"+"|"+uid+"|"+session);
|
||||
$('#passkey_form').submit();
|
||||
return;
|
||||
}
|
||||
}else alert(msg)
|
||||
}
|
||||
}
|
||||
|
||||
</script>
|
||||
{% endblock javascript %}
|
||||
|
||||
{% block main %}
|
||||
<div class="ec-role">
|
||||
<div class="ec-pageHeader">
|
||||
<h1>{{ 'front.passkeys.title'|trans }}</h1>
|
||||
</div>
|
||||
<div class="ec-off2Grid">
|
||||
<div class="ec-off2Grid__cell">
|
||||
<form name="passkey_form" id="passkey_form" method="post"
|
||||
action="{{ url('plg_customer_passkey_page') }}">
|
||||
<input type="hidden" name="mode" id="mode" value="login">
|
||||
<input type="hidden" name="pk_session" id="pk_session" value="">
|
||||
<input type="hidden" name="rp" id="rp" value="">
|
||||
|
||||
<div class="ec-login ec-login-header" id='auto_message'>
|
||||
<p>{{ 'front.passkeys.message'|trans|nl2br }}</p>
|
||||
</div>
|
||||
<div class="ec-login" id='login_form' style='display:none;'>
|
||||
<!-- div class="ec-login__icon">
|
||||
<div class="ec-icon"><img src="{{ asset('assets/icon/user.svg') }}" alt=""></div>
|
||||
</div -->
|
||||
<div class="ec-login__input">
|
||||
<div class="ec-input">
|
||||
<input type="text" name="login_email" id="login_email" class="ec-input__field"
|
||||
placeholder="{{ 'front.passkeys.email'|trans }}" value="{{ Customer.username }}">
|
||||
</div>
|
||||
</div>
|
||||
<div class="ec-cartNaviIsset__action">
|
||||
<a class="ec-blockBtn--primary" href="javascript:clickedAuthenticate();">{{ 'front.passkeys.auth'|trans }}</a>
|
||||
<br><br>
|
||||
<a class="ec-blockBtn--action" href="javascript:clickedRegister();">{{ 'front.passkeys.register'|trans }}</a>
|
||||
</div>
|
||||
</div>
|
||||
</form>
|
||||
</div>
|
||||
</div>
|
||||
</div>
|
||||
{% endblock %}
|
||||
409
Service/CustomerPasskeysAuthService.php
Normal file
409
Service/CustomerPasskeysAuthService.php
Normal file
@@ -0,0 +1,409 @@
|
||||
<?php
|
||||
|
||||
/*
|
||||
* This file is part of EC-CUBE
|
||||
*
|
||||
* Copyright(c) EC-CUBE CO.,LTD. All Rights Reserved.
|
||||
*
|
||||
* http://www.ec-cube.co.jp/
|
||||
*
|
||||
* For the full copyright and license information, please view the LICENSE
|
||||
* file that was distributed with this source code.
|
||||
*/
|
||||
|
||||
namespace Plugin\Passkeys\Service;
|
||||
|
||||
use Doctrine\ORM\EntityManagerInterface;
|
||||
use Eccube\Common\EccubeConfig;
|
||||
use Eccube\Entity\BaseInfo;
|
||||
use Eccube\Entity\Customer;
|
||||
use Eccube\Repository\BaseInfoRepository;
|
||||
use Plugin\Passkeys\Entity\PasskeysCustomerCookie;
|
||||
use Plugin\Passkeys\Repository\PasskeysAuthConfigRepository;
|
||||
use Plugin\Passkeys\Repository\PasskeysAuthCustomerCookieRepository;
|
||||
use Psr\Container\ContainerInterface;
|
||||
use Symfony\Component\HttpFoundation\Cookie;
|
||||
use Symfony\Component\HttpFoundation\Request;
|
||||
use Symfony\Component\HttpFoundation\RequestStack;
|
||||
use Symfony\Component\HttpFoundation\Response;
|
||||
use Symfony\Component\PasswordHasher\Hasher\PasswordHasherFactoryInterface;
|
||||
use Symfony\Component\Security\Core\Encoder\EncoderFactoryInterface;
|
||||
use Twilio\Exceptions\ConfigurationException;
|
||||
use Twilio\Rest\Client;
|
||||
|
||||
class CustomerPasskeysAuthService
|
||||
{
|
||||
/**
|
||||
* @var string コールバックURL
|
||||
*/
|
||||
public const SESSION_CALL_BACK_URL = 'plugin_eccube_customer_passkeys_call_back_url';
|
||||
|
||||
/**
|
||||
* @var ContainerInterface
|
||||
*/
|
||||
protected $container;
|
||||
/**
|
||||
* @var EccubeConfig
|
||||
*/
|
||||
protected $eccubeConfig;
|
||||
/**
|
||||
* @var EncoderFactoryInterface
|
||||
*/
|
||||
protected $encoderFactory;
|
||||
/**
|
||||
* @var RequestStack
|
||||
*/
|
||||
protected $requestStack;
|
||||
/**
|
||||
* @var Request
|
||||
*/
|
||||
protected $request;
|
||||
/**
|
||||
* @var string
|
||||
*/
|
||||
protected $cookieName;
|
||||
/**
|
||||
* @var string
|
||||
*/
|
||||
protected $routeCookieName;
|
||||
/**
|
||||
* @var int
|
||||
*/
|
||||
protected $expire;
|
||||
/**
|
||||
* @var int
|
||||
*/
|
||||
protected $route_expire;
|
||||
/**
|
||||
* @var EntityManagerInterface
|
||||
*/
|
||||
private $entityManager;
|
||||
/**
|
||||
* @var BaseInfo|object|null
|
||||
*/
|
||||
private $baseInfo;
|
||||
|
||||
/**
|
||||
* @var PasskeysAuthConfig
|
||||
*/
|
||||
private $PasskeysAuthConfig;
|
||||
|
||||
/**
|
||||
* @var array
|
||||
*/
|
||||
private $default_tfa_routes = [
|
||||
'login',
|
||||
'mypage_login',
|
||||
'mypage',
|
||||
'mypage_order',
|
||||
'mypage_favorite',
|
||||
'mypage_change',
|
||||
'mypage_delivery',
|
||||
'mypage_withdraw',
|
||||
'shopping',
|
||||
'shopping_login',
|
||||
];
|
||||
|
||||
/**
|
||||
* @var PasskeysAuthCustomerCookieRepository
|
||||
*/
|
||||
private PasskeysAuthCustomerCookieRepository $passkeysCustomerCookieRepository;
|
||||
|
||||
/**
|
||||
* @var PasswordHasherFactoryInterface
|
||||
*/
|
||||
private PasswordHasherFactoryInterface $hashFactory;
|
||||
|
||||
/**
|
||||
* constructor.
|
||||
*
|
||||
* @param EntityManagerInterface $entityManager
|
||||
* @param EccubeConfig $eccubeConfig
|
||||
* @param BaseInfoRepository $baseInfoRepository
|
||||
* @param PasskeysAuthConfigRepository $PasskeysAuthConfigRepository
|
||||
* @param PasskeysAuthCustomerCookieRepository $passkeysCustomerCookieRepository
|
||||
* @param PasswordHasherFactoryInterface $hashFactory
|
||||
*/
|
||||
public function __construct(
|
||||
EntityManagerInterface $entityManager,
|
||||
EccubeConfig $eccubeConfig,
|
||||
BaseInfoRepository $baseInfoRepository,
|
||||
RequestStack $requestStack,
|
||||
PasskeysAuthConfigRepository $PasskeysAuthConfigRepository,
|
||||
PasskeysAuthCustomerCookieRepository $passkeysCustomerCookieRepository,
|
||||
PasswordHasherFactoryInterface $hashFactory
|
||||
) {
|
||||
$this->entityManager = $entityManager;
|
||||
$this->eccubeConfig = $eccubeConfig;
|
||||
|
||||
$this->baseInfo = $baseInfoRepository->find(1);
|
||||
$this->request = $requestStack->getCurrentRequest();
|
||||
$this->cookieName = $this->eccubeConfig->get('plugin_eccube_passkeys_customer_cookie_name');
|
||||
$this->routeCookieName = $this->eccubeConfig->get('plugin_eccube_passkeys_route_customer_cookie_name');
|
||||
|
||||
$this->expire = (int) $this->eccubeConfig->get('plugin_eccube_passkeys_customer_expire');
|
||||
$this->route_expire = (int) $this->eccubeConfig->get('plugin_eccube_passkeys_route_customer_expire');
|
||||
|
||||
$this->PasskeysAuthConfig = $PasskeysAuthConfigRepository->findOne();
|
||||
$this->passkeysCustomerCookieRepository = $passkeysCustomerCookieRepository;
|
||||
$this->hashFactory = $hashFactory;
|
||||
}
|
||||
|
||||
/**
|
||||
* @return array
|
||||
*/
|
||||
public function getDefaultAuthRoutes()
|
||||
{
|
||||
return $this->default_tfa_routes;
|
||||
}
|
||||
|
||||
/**
|
||||
* @required
|
||||
*/
|
||||
public function setContainer(ContainerInterface $container): ?ContainerInterface
|
||||
{
|
||||
$previous = $this->container;
|
||||
$this->container = $container;
|
||||
|
||||
return $previous;
|
||||
}
|
||||
|
||||
/**
|
||||
* 2段階認証用Cookie生成.
|
||||
*
|
||||
* @param Customer $Customer
|
||||
* @param null $route
|
||||
*
|
||||
* @return Cookie
|
||||
*/
|
||||
public function createAuthedCookie($Customer, $route = null): Cookie
|
||||
{
|
||||
$expire = $this->expire;
|
||||
$cookieName = $this->cookieName;
|
||||
if ($route != null) {
|
||||
$includeRouts = $this->getIncludeRoutes();
|
||||
if (in_array($route, $includeRouts) && $this->isAuthed($Customer, 'mypage')) {
|
||||
$cookieName = $this->routeCookieName.'_'.$route;
|
||||
$expire = $this->route_expire;
|
||||
}
|
||||
}
|
||||
|
||||
return $this->createRouteAuthCookie($Customer, $cookieName, $expire);
|
||||
}
|
||||
|
||||
/**
|
||||
* 要認証ルートを取得.
|
||||
*
|
||||
* @return array
|
||||
*/
|
||||
public function getIncludeRoutes(): array
|
||||
{
|
||||
$routes = [];
|
||||
$include = $this->PasskeysAuthConfig->getIncludeRoutes();
|
||||
if ($include) {
|
||||
$routes = preg_split('/\R/', $include);
|
||||
}
|
||||
|
||||
return $routes;
|
||||
}
|
||||
|
||||
/**
|
||||
* 認証済みか?
|
||||
*
|
||||
* @param Customer $Customer
|
||||
* @param null $route
|
||||
*
|
||||
* @return boolean
|
||||
*/
|
||||
public function isAuthed(Customer $Customer, $route = null): bool
|
||||
{
|
||||
$expire = $this->expire;
|
||||
if ($route != null) {
|
||||
$includeRouts = $this->getIncludeRoutes();
|
||||
if (in_array($route, $includeRouts) && $this->isAuthed($Customer, 'mypage')) {
|
||||
// 重要操作ルーティングの場合、
|
||||
$cookieName = $this->routeCookieName.'_'.$route;
|
||||
$expire = $this->route_expire;
|
||||
} else {
|
||||
// デフォルトルーティングの場合、
|
||||
$cookieName = $this->cookieName;
|
||||
}
|
||||
|
||||
return $this->isRouteAuthed($Customer, $cookieName, $expire);
|
||||
}
|
||||
|
||||
return false;
|
||||
}
|
||||
|
||||
/**
|
||||
* デフォルトルート・重要操作ルーティングは認証済みか
|
||||
* データベースの中に保存しているデータとクッキー値を比較する
|
||||
*
|
||||
* @param Customer $Customer
|
||||
* @param string $cookieName
|
||||
* @param int $expire
|
||||
*
|
||||
* @return bool
|
||||
*/
|
||||
public function isRouteAuthed(Customer $Customer, string $cookieName, int $expire): bool
|
||||
{
|
||||
if ($json = $this->request->cookies->get($cookieName)) {
|
||||
$configs = json_decode($json);
|
||||
|
||||
/** @var PasskeysCustomerCookie[]|null $activeCookies */
|
||||
$activeCookies = $this
|
||||
->passkeysCustomerCookieRepository
|
||||
->searchForCookie($Customer, $cookieName);
|
||||
|
||||
foreach ($activeCookies as $activeCookie) {
|
||||
if (
|
||||
$configs
|
||||
&& isset($configs->{$Customer->getId()})
|
||||
&& ($config = $configs->{$Customer->getId()})
|
||||
&& property_exists($config, 'key')
|
||||
&& $config->key === $activeCookie->getCookieValue()
|
||||
&& (
|
||||
$this->expire == 0
|
||||
|| (property_exists($config, 'date') && ($config->date && $config->date > date('U', strtotime('-'.$expire))))
|
||||
)
|
||||
) {
|
||||
return true;
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
return false;
|
||||
}
|
||||
|
||||
/**
|
||||
* 2段階認証用Cookie生成.
|
||||
* クッキーデータをデータベースに保存する
|
||||
*
|
||||
* @param Customer $Customer
|
||||
* @param string $cookieName
|
||||
* @param int $expire
|
||||
*
|
||||
* @return mixed
|
||||
*/
|
||||
public function createRouteAuthCookie(Customer $Customer, string $cookieName, int $expire)
|
||||
{
|
||||
return $this->entityManager->wrapInTransaction(function (EntityManagerInterface $em) use ($expire, $cookieName, $Customer) {
|
||||
$cookieData = $this->passkeysCustomerCookieRepository->generateCookieData(
|
||||
$Customer,
|
||||
$cookieName,
|
||||
$expire,
|
||||
$this->eccubeConfig->get('plugin_eccube_passkeys_route_cookie_value_character_length')
|
||||
);
|
||||
|
||||
$configs = json_decode('{}');
|
||||
if ($json = $this->request->cookies->get($cookieName)) {
|
||||
$configs = json_decode($json);
|
||||
}
|
||||
|
||||
$configs->{$Customer->getId()} = [
|
||||
'key' => $cookieData->getCookieValue(),
|
||||
'date' => time(),
|
||||
];
|
||||
|
||||
$em->persist($cookieData);
|
||||
$em->flush();
|
||||
|
||||
return new Cookie(
|
||||
$cookieData->getCookieName(), // name
|
||||
json_encode($configs), // value
|
||||
$cookieData->getCookieExpireDate()->getTimestamp(), // expire
|
||||
$this->request->getBasePath(), // path
|
||||
null, // domain
|
||||
$this->eccubeConfig->get('eccube_force_ssl') ? true : false, // secure
|
||||
true, // httpOnly
|
||||
false, // raw
|
||||
$this->eccubeConfig->get('eccube_force_ssl') ? Cookie::SAMESITE_NONE : null // sameSite
|
||||
);
|
||||
});
|
||||
}
|
||||
|
||||
/**
|
||||
* 二段階認証設定が有効か?
|
||||
*
|
||||
* @return bool
|
||||
*/
|
||||
public function isEnabled(): bool
|
||||
{
|
||||
return $this->baseInfo->isPasskeysUse();
|
||||
}
|
||||
|
||||
/**
|
||||
* Passkey認証に関係しているクッキーだけを消す
|
||||
*
|
||||
* @param Request $request
|
||||
* @param Response $response
|
||||
*
|
||||
* @return void
|
||||
*/
|
||||
public function clearPKAuthCookies(Request $request, Response $response)
|
||||
{
|
||||
foreach ($request->cookies->all() as $key => $cookie) {
|
||||
if (
|
||||
$this->str_contains($key, $this->cookieName) ||
|
||||
$this->str_contains($key, $this->routeCookieName)
|
||||
) {
|
||||
// クッキーを消す
|
||||
$response->headers->clearCookie($key);
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* Passkey sessionをチェックする
|
||||
*
|
||||
* @param String $session_id
|
||||
*
|
||||
* @return bool
|
||||
*/
|
||||
public function checkSession($session_id, $rp)
|
||||
{
|
||||
//Post request to server using curl
|
||||
$ch = curl_init();
|
||||
|
||||
curl_setopt($ch, CURLOPT_URL, 'https://fido2.amipro.me/usr/validsession');//'https://mac-air-m2.dqj-home.com/usr/validsession');
|
||||
curl_setopt($ch, CURLOPT_POST, 1);
|
||||
curl_setopt($ch, CURLOPT_HTTPHEADER, array('Content-Type: application/json'));
|
||||
//$json_body = '{"session": "'.$session_id.'", "rp": {"id": "'.$rp.'"}}';
|
||||
|
||||
$data = array(
|
||||
'session'=>$session_id,
|
||||
'rp'=> array(
|
||||
'id'=>$rp
|
||||
),
|
||||
'debug_src'=>'checkSession'
|
||||
);
|
||||
$json_body = json_encode($data);
|
||||
log_info('pk: checkSession json: ' . $json_body);
|
||||
curl_setopt($ch, CURLOPT_POSTFIELDS, $json_body);//json_encode(['session' => $session_id, 'rp' => ['id' => $rp] ]));
|
||||
curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);
|
||||
|
||||
log_info('pk: checkSession req: ' . $session_id . '|' . $rp);
|
||||
|
||||
$response = curl_exec($ch);
|
||||
$status_code = curl_getinfo($ch, CURLINFO_HTTP_CODE);
|
||||
|
||||
curl_close($ch);
|
||||
|
||||
log_info('pk: checkSession resp: ' . $status_code . '|' . $response);
|
||||
$resp = json_decode($response, true);
|
||||
return $resp && $resp['status'] && $resp['status'] === 'ok';
|
||||
}
|
||||
|
||||
|
||||
/***
|
||||
* @param string $haystack
|
||||
* @param string $needle
|
||||
* @return bool
|
||||
*
|
||||
* @deprecated ECCUBEの最低PHPバージョンは8.0になったら, この関数を消してphp8.0からのstr_containsを利用する
|
||||
*/
|
||||
private function str_contains(string $haystack, string $needle)
|
||||
{
|
||||
return $needle !== '' && mb_strpos($haystack, $needle) !== false;
|
||||
}
|
||||
}
|
||||
12
composer.json
Normal file
12
composer.json
Normal file
@@ -0,0 +1,12 @@
|
||||
{
|
||||
"name": "ec-cube\/passkeys",
|
||||
"version": "1.0.0",
|
||||
"description": "Passkeys authentication for Customers EC-CUBE42",
|
||||
"type": "eccube-plugin",
|
||||
"extra": {
|
||||
"code": "Passkeys"
|
||||
},
|
||||
"require": {
|
||||
"ec-cube\/plugin-installer": "^2.0"
|
||||
}
|
||||
}
|
||||
55
composer.lock
generated
Normal file
55
composer.lock
generated
Normal file
@@ -0,0 +1,55 @@
|
||||
{
|
||||
"_readme": [
|
||||
"This file locks the dependencies of your project to a known state",
|
||||
"Read more about it at https://getcomposer.org/doc/01-basic-usage.md#installing-dependencies",
|
||||
"This file is @generated automatically"
|
||||
],
|
||||
"content-hash": "7b8581d4ae9b39b858953fb3dca8af05",
|
||||
"packages": [
|
||||
{
|
||||
"name": "ec-cube/plugin-installer",
|
||||
"version": "2.0.1",
|
||||
"source": {
|
||||
"type": "git",
|
||||
"url": "https://github.com/EC-CUBE/eccube-plugin-installer.git",
|
||||
"reference": "2cb574d0fda477af98b6199ddcb99e1a2c7e228a"
|
||||
},
|
||||
"dist": {
|
||||
"type": "zip",
|
||||
"url": "https://api.github.com/repos/EC-CUBE/eccube-plugin-installer/zipball/2cb574d0fda477af98b6199ddcb99e1a2c7e228a",
|
||||
"reference": "2cb574d0fda477af98b6199ddcb99e1a2c7e228a",
|
||||
"shasum": ""
|
||||
},
|
||||
"require": {
|
||||
"composer-plugin-api": "^1.0 || ^2.0"
|
||||
},
|
||||
"type": "composer-plugin",
|
||||
"extra": {
|
||||
"class": "Eccube\\Composer\\EccubePluginInstallerPlugin"
|
||||
},
|
||||
"autoload": {
|
||||
"psr-0": {
|
||||
"Eccube": "src/"
|
||||
}
|
||||
},
|
||||
"notification-url": "https://packagist.org/downloads/",
|
||||
"license": [
|
||||
"MIT"
|
||||
],
|
||||
"description": "EC-CUBE plugin installer.",
|
||||
"support": {
|
||||
"source": "https://github.com/EC-CUBE/eccube-plugin-installer/tree/2.0.1"
|
||||
},
|
||||
"time": "2021-07-20T01:13:11+00:00"
|
||||
}
|
||||
],
|
||||
"packages-dev": [],
|
||||
"aliases": [],
|
||||
"minimum-stability": "stable",
|
||||
"stability-flags": [],
|
||||
"prefer-stable": false,
|
||||
"prefer-lowest": false,
|
||||
"platform": [],
|
||||
"platform-dev": [],
|
||||
"plugin-api-version": "2.6.0"
|
||||
}
|
||||
49
phpunit.xml.dist
Normal file
49
phpunit.xml.dist
Normal file
@@ -0,0 +1,49 @@
|
||||
<?xml version="1.0" encoding="UTF-8"?>
|
||||
|
||||
<phpunit xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"
|
||||
xsi:noNamespaceSchemaLocation="http://schema.phpunit.de/6.5/phpunit.xsd"
|
||||
backupGlobals="false"
|
||||
colors="true"
|
||||
bootstrap="Tests/bootstrap.php"
|
||||
>
|
||||
<php>
|
||||
<ini name="error_reporting" value="-1"/>
|
||||
<env name="KERNEL_CLASS" value="Eccube\Kernel"/>
|
||||
<env name="APP_ENV" value="test"/>
|
||||
<env name="APP_DEBUG" value="1"/>
|
||||
<env name="SHELL_VERBOSITY" value="-1"/>
|
||||
<env name="SYMFONY_DEPRECATIONS_HELPER" value="weak"/>
|
||||
<env name="SYMFONY_PHPUNIT_VERSION" value="9.5"/>
|
||||
<!-- define your env variables for the test env here -->
|
||||
</php>
|
||||
|
||||
<!-- テストの場所 -->
|
||||
<testsuites>
|
||||
<testsuite name="Plugin Test Suite">
|
||||
<directory>./Tests</directory>
|
||||
</testsuite>
|
||||
</testsuites>
|
||||
|
||||
<!-- 出力するログファイル
|
||||
<logging>
|
||||
<log type="coverage-clover" target="./reports/coverage.clover"/>
|
||||
</logging>
|
||||
-->
|
||||
|
||||
<!-- カバーレージのターゲット -->
|
||||
<filter>
|
||||
<whitelist processUncoveredFilesFromWhitelist="true">
|
||||
<directory suffix=".php">./</directory>
|
||||
<exclude>
|
||||
<directory suffix=".php">./Tests</directory>
|
||||
<directory suffix=".php">./Resource</directory>
|
||||
<file>./PluginManager.php</file>
|
||||
</exclude>
|
||||
</whitelist>
|
||||
</filter>
|
||||
|
||||
<listeners>
|
||||
<listener class="Symfony\Bridge\PhpUnit\SymfonyTestsListener"/>
|
||||
<listener class="\DAMA\DoctrineTestBundle\PHPUnit\PHPUnitListener"/>
|
||||
</listeners>
|
||||
</phpunit>
|
||||
4
vendor/ec-cube/plugin-installer/.gitignore
vendored
Normal file
4
vendor/ec-cube/plugin-installer/.gitignore
vendored
Normal file
@@ -0,0 +1,4 @@
|
||||
composer.phar
|
||||
/vendor/
|
||||
.idea
|
||||
*.php~
|
||||
18
vendor/ec-cube/plugin-installer/composer.json
vendored
Normal file
18
vendor/ec-cube/plugin-installer/composer.json
vendored
Normal file
@@ -0,0 +1,18 @@
|
||||
{
|
||||
"name": "ec-cube/plugin-installer",
|
||||
"version": "2.0.1",
|
||||
"type": "composer-plugin",
|
||||
"description": "EC-CUBE plugin installer.",
|
||||
"license": "MIT",
|
||||
"autoload": {
|
||||
"psr-0": {
|
||||
"Eccube": "src/"
|
||||
}
|
||||
},
|
||||
"extra": {
|
||||
"class": "Eccube\\Composer\\EccubePluginInstallerPlugin"
|
||||
},
|
||||
"require": {
|
||||
"composer-plugin-api": "^1.0 || ^2.0"
|
||||
}
|
||||
}
|
||||
28
vendor/ec-cube/plugin-installer/src/Eccube/Composer/EccubePluginInstallerPlugin.php
vendored
Normal file
28
vendor/ec-cube/plugin-installer/src/Eccube/Composer/EccubePluginInstallerPlugin.php
vendored
Normal file
@@ -0,0 +1,28 @@
|
||||
<?php
|
||||
|
||||
|
||||
namespace Eccube\Composer;
|
||||
|
||||
|
||||
use Composer\Composer;
|
||||
use Composer\IO\IOInterface;
|
||||
use Composer\Plugin\PluginInterface;
|
||||
|
||||
class EccubePluginInstallerPlugin implements PluginInterface
|
||||
{
|
||||
const TYPE = 'eccube-plugin';
|
||||
|
||||
public function activate(Composer $composer, IOInterface $io)
|
||||
{
|
||||
$installer = new PluginInstaller($io, $composer, self::TYPE);
|
||||
$composer->getInstallationManager()->addInstaller($installer);
|
||||
}
|
||||
public function deactivate(Composer $composer, IOInterface $io)
|
||||
{
|
||||
$installer = new PluginInstaller($io, $composer, self::TYPE);
|
||||
$composer->getInstallationManager()->addInstaller($installer);
|
||||
}
|
||||
public function uninstall(Composer $composer, IOInterface $io)
|
||||
{
|
||||
}
|
||||
}
|
||||
165
vendor/ec-cube/plugin-installer/src/Eccube/Composer/PluginInstaller.php
vendored
Normal file
165
vendor/ec-cube/plugin-installer/src/Eccube/Composer/PluginInstaller.php
vendored
Normal file
@@ -0,0 +1,165 @@
|
||||
<?php
|
||||
|
||||
|
||||
namespace Eccube\Composer;
|
||||
|
||||
|
||||
use Composer\Installer\LibraryInstaller;
|
||||
use Composer\Json\JsonManipulator;
|
||||
use Composer\Package\PackageInterface;
|
||||
use Composer\Repository\InstalledRepositoryInterface;
|
||||
use Eccube\Common\Constant;
|
||||
use Eccube\Kernel;
|
||||
use Eccube\Service\PluginService;
|
||||
|
||||
class PluginInstaller extends LibraryInstaller
|
||||
{
|
||||
/**
|
||||
* {@inheritDoc}
|
||||
*/
|
||||
public function getInstallPath(PackageInterface $package)
|
||||
{
|
||||
$extra = $package->getExtra();
|
||||
if (!isset($extra['code'])) {
|
||||
throw new \RuntimeException('`extra.code` not found in '.$package->getName().'/composer.json');
|
||||
}
|
||||
return "app/Plugin/".$extra['code'];
|
||||
}
|
||||
|
||||
/**
|
||||
* {@inheritDoc}
|
||||
*/
|
||||
public function update(InstalledRepositoryInterface $repo, PackageInterface $initial, PackageInterface $target)
|
||||
{
|
||||
$Promise = parent::update($repo, $initial, $target);
|
||||
$this->addPluginIdToComposerJson($target);
|
||||
|
||||
return $Promise;
|
||||
}
|
||||
|
||||
/**
|
||||
* {@inheritDoc}
|
||||
*/
|
||||
public function install(InstalledRepositoryInterface $repo, PackageInterface $package)
|
||||
{
|
||||
if (!isset($GLOBALS['kernel'])) {
|
||||
$message = 'You can not install the EC-CUBE plugin via `composer` command.'.PHP_EOL
|
||||
.'Please use the `bin/console eccube:composer:require '.$package->getName().'` instead.';
|
||||
throw new \RuntimeException($message);
|
||||
}
|
||||
|
||||
/** @var Kernel $kernel */
|
||||
$kernel = $GLOBALS['kernel'];
|
||||
$container = $kernel->getContainer();
|
||||
|
||||
$extra = $package->getExtra();
|
||||
$source = $extra['id'];
|
||||
$code = $extra['code'];
|
||||
$version = $package->getPrettyVersion();
|
||||
|
||||
$pluginRepository = $container->get('Eccube\Repository\PluginRepository');
|
||||
$Plugin = $pluginRepository->findOneBy([
|
||||
'source' => $source,
|
||||
'code' => $code,
|
||||
'version' => $version
|
||||
]);
|
||||
|
||||
// レコードがある場合はcomposer.jsonの更新のみ行う.
|
||||
if ($Plugin) {
|
||||
$Promise = parent::install($repo, $package);
|
||||
|
||||
$this->addPluginIdToComposerJson($package);
|
||||
|
||||
return $Promise;
|
||||
}
|
||||
|
||||
try {
|
||||
|
||||
$Promise = parent::install($repo, $package);
|
||||
|
||||
$this->addPluginIdToComposerJson($package);
|
||||
|
||||
/** @var PluginService $pluginService */
|
||||
$pluginService = $container->get(PluginService::class);
|
||||
$config = $pluginService->readConfig($this->getInstallPath($package));
|
||||
$Plugin = $pluginService->registerPlugin($config, $config['source']);
|
||||
|
||||
return $Promise;
|
||||
} catch (\Exception $e) {
|
||||
|
||||
// 更新されたcomposer.jsonを戻す
|
||||
parent::uninstall($repo, $package);
|
||||
$fileName = $kernel->getProjectDir().DIRECTORY_SEPARATOR.'composer.json';
|
||||
$contents = file_get_contents($fileName);
|
||||
$json = new JsonManipulator($contents);
|
||||
$json->removeSubNode('require', $package->getPrettyName());
|
||||
file_put_contents($fileName, $json->getContents());
|
||||
|
||||
throw $e;
|
||||
}
|
||||
}
|
||||
|
||||
private function addPluginIdToComposerJson(PackageInterface $package)
|
||||
{
|
||||
$extra = $package->getExtra();
|
||||
$id = @$extra['id'];
|
||||
$composerPath = $this->getInstallPath($package).DIRECTORY_SEPARATOR.'composer.json';
|
||||
if (file_exists($composerPath)) {
|
||||
$composerJson = json_decode(file_get_contents($composerPath), true);
|
||||
$composerJson['extra']['id'] = $id;
|
||||
file_put_contents($composerPath, json_encode($composerJson));
|
||||
}
|
||||
}
|
||||
|
||||
/**
|
||||
* {@inheritDoc}
|
||||
*/
|
||||
public function uninstall(InstalledRepositoryInterface $repo, PackageInterface $package)
|
||||
{
|
||||
if (!isset($GLOBALS['kernel'])) {
|
||||
$message = 'You can not uninstall the EC-CUBE plugin via `composer` command.'.PHP_EOL
|
||||
.'Please use the `bin/console eccube:composer:remove '.$package->getName().'` instead.';
|
||||
throw new \RuntimeException($message);
|
||||
}
|
||||
|
||||
$kernel = $GLOBALS['kernel'];
|
||||
$container = $kernel->getContainer();
|
||||
|
||||
$extra = $package->getExtra();
|
||||
$code = $extra['code'];
|
||||
|
||||
$pluginRepository = $container->get('Eccube\Repository\PluginRepository');
|
||||
$pluginService = $container->get('Eccube\Service\PluginService');
|
||||
|
||||
// 他のプラグインから依存されている場合はアンインストールできない
|
||||
$enabledPlugins = $pluginRepository->findBy(['enabled' => Constant::ENABLED]);
|
||||
foreach ($enabledPlugins as $p) {
|
||||
if ($p->getCode() !== $code) {
|
||||
$dir = 'app/Plugin/'.$p->getCode();
|
||||
$jsonText = @file_get_contents($dir.'/composer.json');
|
||||
if ($jsonText) {
|
||||
$json = json_decode($jsonText, true);
|
||||
if (array_key_exists('require', $json)
|
||||
// see https://www.php.net/manual/ja/function.array-key-exists.php#92717
|
||||
&& (in_array(strtolower('ec-cube/'.$code), array_map('strtolower', array_keys($json['require']))))) {
|
||||
throw new \RuntimeException('このプラグインに依存しているプラグインがあるため削除できません。'.$p->getCode());
|
||||
}
|
||||
}
|
||||
}
|
||||
}
|
||||
|
||||
// 無効化していないとアンインストールできない
|
||||
$id = @$extra['id'];
|
||||
if ($id) {
|
||||
$Plugin = $pluginRepository->findOneBy(['source' => $id]);
|
||||
if ($Plugin && $Plugin->isEnabled()) {
|
||||
throw new \RuntimeException('プラグインを無効化してください。'.$code);
|
||||
}
|
||||
if ($Plugin) {
|
||||
$pluginService->uninstall($Plugin);
|
||||
}
|
||||
}
|
||||
|
||||
return parent::uninstall($repo, $package);
|
||||
}
|
||||
}
|
||||
Reference in New Issue
Block a user