Module: OmniAuth::Strategy

Included in:
OmniAuth::Strategies::Developer
Defined in:
lib/omniauth/strategy.rb

Overview

The Strategy is the base unit of OmniAuth's ability to wrangle multiple providers. Each strategy provided by OmniAuth includes this mixin to gain the default functionality necessary to be compatible with the OmniAuth library.

Defined Under Namespace

Modules: ClassMethods Classes: Options

Constant Summary collapse

CURRENT_PATH_REGEX =
%r{/$}
EMPTY_STRING =
''.freeze

Instance Attribute Summary collapse

Class Method Summary collapse

Instance Method Summary collapse

Instance Attribute Details

#appObject (readonly)

Returns the value of attribute app.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def app
  @app
end

#envObject (readonly)

Returns the value of attribute env.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def env
  @env
end

#optionsObject (readonly)

Returns the value of attribute options.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def options
  @options
end

#responseObject (readonly)

Returns the value of attribute response.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def response
  @response
end

Class Method Details

.included(base) ⇒ Object

rubocop:disable ModuleLength



10
11
12
13
14
15
16
17
18
19
# File 'lib/omniauth/strategy.rb', line 10

def self.included(base)
  OmniAuth.strategies << base

  base.extend ClassMethods
  base.class_eval do
    option :setup, false
    option :skip_info, false
    option :origin_param, 'origin'
  end
end

Instance Method Details

#auth_hashObject



342
343
344
345
346
347
348
# File 'lib/omniauth/strategy.rb', line 342

def auth_hash
  hash = AuthHash.new(:provider => name, :uid => uid)
  hash.info = info unless skip_info?
  hash.credentials = credentials if credentials
  hash.extra = extra if extra
  hash
end

#call(env) ⇒ Object

Duplicates this instance and runs #call! on it.

Parameters:

  • The (Hash)

    Rack environment.



167
168
169
# File 'lib/omniauth/strategy.rb', line 167

def call(env)
  dup.call!(env)
end

#call!(env) ⇒ Object

The logic for dispatching any additional actions that need to be taken. For instance, calling the request phase if the request path is recognized.

Parameters:

  • env (Hash)

    The Rack environment.



176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
# File 'lib/omniauth/strategy.rb', line 176

def call!(env) # rubocop:disable CyclomaticComplexity, PerceivedComplexity
  unless env['rack.session']
    error = OmniAuth::NoSessionError.new('You must provide a session to use OmniAuth.')
    raise(error)
  end

  @env = env
  @env['omniauth.strategy'] = self if on_auth_path?

  return mock_call!(env) if OmniAuth.config.test_mode
  return options_call if on_auth_path? && options_request?
  return request_call if on_request_path? && OmniAuth.config.allowed_request_methods.include?(request.request_method.downcase.to_sym)
  return callback_call if on_callback_path?
  return other_phase if respond_to?(:other_phase)
  @app.call(env)
end

#call_app!(env = @env) ⇒ Object



412
413
414
# File 'lib/omniauth/strategy.rb', line 412

def call_app!(env = @env)
  @app.call(env)
end

#callback_callObject

Performs the steps necessary to run the callback phase of a strategy.



229
230
231
232
233
234
235
236
237
# File 'lib/omniauth/strategy.rb', line 229

def callback_call
  setup_phase
  log :info, 'Callback phase initiated.'
  @env['omniauth.origin'] = session.delete('omniauth.origin')
  @env['omniauth.origin'] = nil if env['omniauth.origin'] == ''
  @env['omniauth.params'] = session.delete('omniauth.params') || {}
  OmniAuth.config.before_callback_phase.call(@env) if OmniAuth.config.before_callback_phase
  callback_phase
end

#callback_pathObject



388
389
390
391
392
393
394
395
396
# File 'lib/omniauth/strategy.rb', line 388

def callback_path
  @callback_path ||= begin
    path = options[:callback_path] if options[:callback_path].is_a?(String)
    path ||= current_path if options[:callback_path].respond_to?(:call) && options[:callback_path].call(env)
    path ||= custom_path(:request_path)
    path ||= "#{path_prefix}/#{name}/callback"
    path
  end
end

#callback_phaseObject



365
366
367
368
# File 'lib/omniauth/strategy.rb', line 365

def callback_phase
  env['omniauth.auth'] = auth_hash
  call_app!
end

#callback_urlObject



436
437
438
# File 'lib/omniauth/strategy.rb', line 436

def callback_url
  full_host + script_name + callback_path + query_string
end

#credentialsObject



334
335
336
# File 'lib/omniauth/strategy.rb', line 334

def credentials
  merge_stack(self.class.credentials_stack(self))
end

#current_pathObject



404
405
406
# File 'lib/omniauth/strategy.rb', line 404

def current_path
  @current_path ||= request.path_info.downcase.sub(CURRENT_PATH_REGEX, EMPTY_STRING)
end

#custom_path(kind) ⇒ Object



374
375
376
377
378
379
380
381
382
# File 'lib/omniauth/strategy.rb', line 374

def custom_path(kind)
  if options[kind].respond_to?(:call)
    result = options[kind].call(env)
    return nil unless result.is_a?(String)
    result
  else
    options[kind]
  end
end

#dupObject



487
488
489
490
491
# File 'lib/omniauth/strategy.rb', line 487

def dup
  super.tap do
    @options = @options.dup
  end
end

#extraObject



338
339
340
# File 'lib/omniauth/strategy.rb', line 338

def extra
  merge_stack(self.class.extra_stack(self))
end

#fail!(message_key, exception = nil) ⇒ Object



473
474
475
476
477
478
479
480
481
482
483
484
485
# File 'lib/omniauth/strategy.rb', line 473

def fail!(message_key, exception = nil)
  env['omniauth.error'] = exception
  env['omniauth.error.type'] = message_key.to_sym
  env['omniauth.error.strategy'] = self

  if exception
    log :error, "Authentication failure! #{message_key}: #{exception.class}, #{exception.message}"
  else
    log :error, "Authentication failure! #{message_key} encountered."
  end

  OmniAuth.config.on_failure.call(env)
end

#full_hostObject



416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
# File 'lib/omniauth/strategy.rb', line 416

def full_host
  case OmniAuth.config.full_host
  when String
    OmniAuth.config.full_host
  when Proc
    OmniAuth.config.full_host.call(env)
  else
    # in Rack 1.3.x, request.url explodes if scheme is nil
    if request.scheme && request.url.match(URI::ABS_URI)
      uri = URI.parse(request.url.gsub(/\?.*$/, ''))
      uri.path = ''
      # sometimes the url is actually showing http inside rails because the
      # other layers (like nginx) have handled the ssl termination.
      uri.scheme = 'https' if ssl? # rubocop:disable BlockNesting
      uri.to_s
    else ''
    end
  end
end

#infoObject



330
331
332
# File 'lib/omniauth/strategy.rb', line 330

def info
  merge_stack(self.class.info_stack(self))
end

#new(app, options = {}) ⇒ Object #new(app, *args, options = {}) ⇒ Object

Initializes the strategy by passing in the Rack endpoint, the unique URL segment name for this strategy, and any additional arguments. An options hash is automatically created from the last argument if it is a hash.

Overloads:

  • #new(app, options = {}) ⇒ Object

    If nothing but a hash is supplied, initialized with the supplied options overriding the strategy's default options via a deep merge.

  • #new(app, *args, options = {}) ⇒ Object

    If the strategy has supplied custom arguments that it accepts, they may will be passed through and set to the appropriate values.

Parameters:

  • app (Rack application)

    The application on which this middleware is applied.

Yields:

  • (Options)

    Yields options to block for further configuration.

Raises:

  • (ArgumentError)


133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
# File 'lib/omniauth/strategy.rb', line 133

def initialize(app, *args, &block) # rubocop:disable UnusedMethodArgument
  @app = app
  @env = nil
  @options = self.class.default_options.dup

  options.deep_merge!(args.pop) if args.last.is_a?(Hash)
  options[:name] ||= self.class.to_s.split('::').last.downcase

  self.class.args.each do |arg|
    break if args.empty?
    options[arg] = args.shift
  end

  # Make sure that all of the args have been dealt with, otherwise error out.
  raise(ArgumentError.new("Received wrong number of arguments. #{args.inspect}")) unless args.empty?

  yield options if block_given?
end

#inspectObject



152
153
154
# File 'lib/omniauth/strategy.rb', line 152

def inspect
  "#<#{self.class}>"
end

#log(level, message) ⇒ Object

Direct access to the OmniAuth logger, automatically prefixed with this strategy's name.

Examples:

log :warn, "This is a warning."


161
162
163
# File 'lib/omniauth/strategy.rb', line 161

def log(level, message)
  OmniAuth.logger.send(level, "(#{name}) #{message}")
end

#mock_call!Object

This is called in lieu of the normal request process in the event that OmniAuth has been configured to be in test mode.



268
269
270
271
272
# File 'lib/omniauth/strategy.rb', line 268

def mock_call!(*)
  return mock_request_call if on_request_path? && OmniAuth.config.allowed_request_methods.include?(request.request_method.downcase.to_sym)
  return mock_callback_call if on_callback_path?
  call_app!
end

#mock_callback_callObject



288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
# File 'lib/omniauth/strategy.rb', line 288

def mock_callback_call
  setup_phase
  @env['omniauth.origin'] = session.delete('omniauth.origin')
  @env['omniauth.origin'] = nil if env['omniauth.origin'] == ''
  @env['omniauth.params'] = session.delete('omniauth.params') || {}

  mocked_auth = OmniAuth.mock_auth_for(name.to_s)
  if mocked_auth.is_a?(Symbol)
    fail!(mocked_auth)
  else
    @env['omniauth.auth'] = mocked_auth
    OmniAuth.config.before_callback_phase.call(@env) if OmniAuth.config.before_callback_phase
    call_app!
  end
end

#mock_request_callObject



274
275
276
277
278
279
280
281
282
283
284
285
286
# File 'lib/omniauth/strategy.rb', line 274

def mock_request_call
  setup_phase

  session['omniauth.params'] = request.GET
  OmniAuth.config.before_request_phase.call(env) if OmniAuth.config.before_request_phase
  if request.params['origin']
    session['omniauth.origin'] = request.params['origin']
  elsif env['HTTP_REFERER'] && !env['HTTP_REFERER'].match(/#{request_path}$/)
    session['omniauth.origin'] = env['HTTP_REFERER']
  end

  redirect(callback_url)
end

#nameObject



452
453
454
# File 'lib/omniauth/strategy.rb', line 452

def name
  options[:name]
end

#on_auth_path?Boolean

Returns true if the environment recognizes either the request or callback path.

Returns:

  • (Boolean)


241
242
243
# File 'lib/omniauth/strategy.rb', line 241

def on_auth_path?
  on_request_path? || on_callback_path?
end

#on_callback_path?Boolean

Returns:

  • (Boolean)


253
254
255
# File 'lib/omniauth/strategy.rb', line 253

def on_callback_path?
  on_path?(callback_path)
end

#on_path?(path) ⇒ Boolean

Returns:

  • (Boolean)


257
258
259
# File 'lib/omniauth/strategy.rb', line 257

def on_path?(path)
  current_path.casecmp(path).zero?
end

#on_request_path?Boolean

Returns:

  • (Boolean)


245
246
247
248
249
250
251
# File 'lib/omniauth/strategy.rb', line 245

def on_request_path?
  if options[:request_path].respond_to?(:call)
    options[:request_path].call(env)
  else
    on_path?(request_path)
  end
end

#options_callObject

Responds to an OPTIONS request.



194
195
196
197
198
# File 'lib/omniauth/strategy.rb', line 194

def options_call
  OmniAuth.config.before_options_phase.call(env) if OmniAuth.config.before_options_phase
  verbs = OmniAuth.config.allowed_request_methods.collect(&:to_s).collect(&:upcase).join(', ')
  [200, {'Allow' => verbs}, []]
end

#options_request?Boolean

Returns:

  • (Boolean)


261
262
263
# File 'lib/omniauth/strategy.rb', line 261

def options_request?
  request.request_method == 'OPTIONS'
end

#path_prefixObject



370
371
372
# File 'lib/omniauth/strategy.rb', line 370

def path_prefix
  options[:path_prefix] || OmniAuth.config.path_prefix
end

#query_stringObject



408
409
410
# File 'lib/omniauth/strategy.rb', line 408

def query_string
  request.query_string.empty? ? '' : "?#{request.query_string}"
end

#redirect(uri) ⇒ Object



456
457
458
459
460
461
462
463
464
465
466
467
# File 'lib/omniauth/strategy.rb', line 456

def redirect(uri)
  r = Rack::Response.new

  if options[:iframe]
    r.write("<script type='text/javascript' charset='utf-8'>top.location.href = '#{uri}';</script>")
  else
    r.write("Redirecting to #{uri}...")
    r.redirect(uri)
  end

  r.finish
end

#requestObject



448
449
450
# File 'lib/omniauth/strategy.rb', line 448

def request
  @request ||= Rack::Request.new(@env)
end

#request_callObject

Performs the steps necessary to run the request phase of a strategy.



201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
# File 'lib/omniauth/strategy.rb', line 201

def request_call # rubocop:disable CyclomaticComplexity, MethodLength, PerceivedComplexity
  setup_phase
  log :info, 'Request phase initiated.'

  # store query params from the request url, extracted in the callback_phase
  session['omniauth.params'] = request.GET
  OmniAuth.config.before_request_phase.call(env) if OmniAuth.config.before_request_phase

  if options.form.respond_to?(:call)
    log :info, 'Rendering form from supplied Rack endpoint.'
    options.form.call(env)
  elsif options.form
    log :info, 'Rendering form from underlying application.'
    call_app!
  elsif !options.origin_param
    request_phase
  else
    if request.params[options.origin_param]
      env['rack.session']['omniauth.origin'] = request.params[options.origin_param]
    elsif env['HTTP_REFERER'] && !env['HTTP_REFERER'].match(/#{request_path}$/)
      env['rack.session']['omniauth.origin'] = env['HTTP_REFERER']
    end

    request_phase
  end
end

#request_pathObject



384
385
386
# File 'lib/omniauth/strategy.rb', line 384

def request_path
  @request_path ||= options[:request_path].is_a?(String) ? options[:request_path] : "#{path_prefix}/#{name}"
end

#request_phaseObject

This method is abstract.

This method is called when the user is on the request path. You should

perform any information gathering you need to be able to authenticate the user in this phase.

Raises:

  • (NotImplementedError)


322
323
324
# File 'lib/omniauth/strategy.rb', line 322

def request_phase
  raise(NotImplementedError)
end

#script_nameObject



440
441
442
# File 'lib/omniauth/strategy.rb', line 440

def script_name
  @env['SCRIPT_NAME'] || ''
end

#sessionObject



444
445
446
# File 'lib/omniauth/strategy.rb', line 444

def session
  @env['rack.session']
end

#setup_pathObject



398
399
400
# File 'lib/omniauth/strategy.rb', line 398

def setup_path
  options[:setup_path] || "#{path_prefix}/#{name}/setup"
end

#setup_phaseObject

The setup phase looks for the :setup option to exist and, if it is, will call either the Rack endpoint supplied to the :setup option or it will call out to the setup path of the underlying application. This will default to /auth/:provider/setup.



308
309
310
311
312
313
314
315
316
317
# File 'lib/omniauth/strategy.rb', line 308

def setup_phase
  if options[:setup].respond_to?(:call)
    log :info, 'Setup endpoint detected, running now.'
    options[:setup].call(env)
  elsif options[:setup]
    log :info, 'Calling through to underlying application for setup.'
    setup_env = env.merge('PATH_INFO' => setup_path, 'REQUEST_METHOD' => 'GET')
    call_app!(setup_env)
  end
end

#skip_info?Boolean

Determines whether or not user info should be retrieved. This allows some strategies to save a call to an external API service for existing users. You can use it either by setting the :skip_info to true or by setting :skip_info to a Proc that takes a uid and evaluates to true when you would like to skip info.

Examples:


use MyStrategy, :skip_info => lambda{|uid| User.find_by_uid(uid)}

Returns:

  • (Boolean)


359
360
361
362
363
# File 'lib/omniauth/strategy.rb', line 359

def skip_info?
  return false unless options.skip_info?
  return true unless options.skip_info.respond_to?(:call)
  options.skip_info.call(uid)
end

#uidObject



326
327
328
# File 'lib/omniauth/strategy.rb', line 326

def uid
  self.class.uid_stack(self).last
end

#user_infoObject



469
470
471
# File 'lib/omniauth/strategy.rb', line 469

def 
  {}
end