summaryrefslogtreecommitdiff
path: root/packages/demobank-ui/src/hooks/useCredentialsChecker.ts
blob: 05954348fa680bb07e031312e5748e5cfdeff9c6 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
import { AbsoluteTime, HttpStatusCode } from "@gnu-taler/taler-util";
import { ErrorType, HttpError, RequestError, useApiContext } from "@gnu-taler/web-util/browser";
import { getInitialBackendBaseURL } from "./backend.js";

export function useCredentialsChecker() {
  const { request } = useApiContext();
  const baseUrl = getInitialBackendBaseURL();
  //check against instance details endpoint
  //while merchant backend doesn't have a login endpoint
  async function requestNewLoginToken(
    username: string,
    password: string,
  ): Promise<LoginResult> {
    const data: LoginTokenRequest = {
      scope: "readwrite" as "write", //FIX: different than merchant
      duration: {
        // d_us: "forever" //FIX: should return shortest
        d_us: 1000 * 60 * 60 * 23
      },
      refreshable: true,
    }
    try {
      const response = await request<LoginTokenSuccessResponse>(baseUrl, `accounts/${username}/token`, {
        method: "POST",
        basicAuth: {
          username: username,
          password,
        },
        data,
        contentType: "json"
      });
      return { valid: true, token: response.data.token, expiration: response.data.expiration };
    } catch (error) {
      if (error instanceof RequestError) {
        return { valid: false, cause: error.cause };
      }

      return {
        valid: false, cause: {
          type: ErrorType.UNEXPECTED,
          loading: false,
          info: {
            hasToken: true,
            status: 0,
            options: {},
            url: `/private/token`,
            payload: {}
          },
          exception: error,
          message: (error instanceof Error ? error.message : "unpexepected error")
        }
      };
    }
  };

  async function refreshLoginToken(
    baseUrl: string,
    token: LoginToken
  ): Promise<LoginResult> {

    if (AbsoluteTime.isExpired(AbsoluteTime.fromProtocolTimestamp(token.expiration))) {
      return {
        valid: false, cause: {
          type: ErrorType.CLIENT,
          status: HttpStatusCode.Unauthorized,
          message: "login token expired, login again.",
          info: {
            hasToken: true,
            status: 401,
            options: {},
            url: `/private/token`,
            payload: {}
          },
          payload: {}
        },
      }
    }

    return requestNewLoginToken(baseUrl, token.token as AccessToken)
  }
  return { requestNewLoginToken, refreshLoginToken }
}

export interface LoginToken {
  token: string,
  expiration: Timestamp,
}
// token used to get loginToken
// must forget after used
declare const __ac_token: unique symbol;
export type AccessToken = string & {
  [__ac_token]: true;
};

type YesOrNo = "yes" | "no";
export type LoginResult = {
  valid: true;
  token: string;
  expiration: Timestamp;
} | {
  valid: false;
  cause: HttpError<{}>;
}


//   DELETE /private/instances/$INSTANCE
export interface LoginTokenRequest {
  // Scope of the token (which kinds of operations it will allow)
  scope: "readonly" | "write";

  // Server may impose its own upper bound
  // on the token validity duration
  duration?: RelativeTime;

  // Can this token be refreshed?
  // Defaults to false.
  refreshable?: boolean;
}
export interface LoginTokenSuccessResponse {
  // The login token that can be used to access resources
  // that are in scope for some time. Must be prefixed
  // with "Bearer " when used in the "Authorization" HTTP header.
  // Will already begin with the RFC 8959 prefix.
  token: string;

  // Scope of the token (which kinds of operations it will allow)
  scope: "readonly" | "write";

  // Server may impose its own upper bound
  // on the token validity duration
  expiration: Timestamp;

  // Can this token be refreshed?
  refreshable: boolean;
}