Module: Auth0::Api::AuthenticationEndpoints

Defined in:
lib/auth0/api/authentication_endpoints.rb

Overview

https://auth0.com/docs/api/authentication Methods to use the Authentication API

Constant Summary collapse

UP_AUTH =
'Username-Password-Authentication'.freeze
JWT_BEARER =
'urn:ietf:params:oauth:grant-type:jwt-bearer'.freeze

Instance Method Summary collapse

Instance Method Details

#api_token(client_id: @client_id, client_secret: @client_secret, organization: @organization, audience: nil) ⇒ json

Request an API access token using a Client Credentials grant

Parameters:

  • audience (string) (defaults to: nil)

    API audience to use

  • organization (string) (defaults to: @organization)

    Organization ID

Returns:

  • (json)

    Returns the API token

See Also:



19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
# File 'lib/auth0/api/authentication_endpoints.rb', line 19

def api_token(
  client_id: @client_id,
  client_secret: @client_secret,
  organization: @organization,
  audience: nil
)
  request_params = {
    grant_type: 'client_credentials',
    client_id: client_id,
    client_secret: client_secret,
    audience: audience
  }

  response = request_with_retry(:post, '/oauth/token', request_params)
  ::Auth0::ApiToken.new(response['access_token'], response['scope'], response['expires_in'])
end

#authorization_url(redirect_uri, options = {}) ⇒ url

Return an authorization URL.

Parameters:

  • redirect_uri (string)

    URL to redirect after authorization

  • options (hash) (defaults to: {})

    Can contain response_type, connection, state, organization, invitation, and additional_parameters.

Returns:

  • (url)

    Authorization URL.

Raises:

See Also:



252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
# File 'lib/auth0/api/authentication_endpoints.rb', line 252

def authorization_url(redirect_uri, options = {})
  raise Auth0::InvalidParameter, 'Must supply a valid redirect_uri' if redirect_uri.to_s.empty?

  request_params = {
    client_id: @client_id,
    response_type: options.fetch(:response_type, 'code'),
    connection: options.fetch(:connection, nil),
    redirect_uri: redirect_uri,
    state: options.fetch(:state, nil),
    scope: options.fetch(:scope, nil),
    organization: options.fetch(:organization, @organization),
    invitation: options.fetch(:invitation, nil)
  }.merge(options.fetch(:additional_parameters, {}))

  URI::HTTPS.build(host: @domain, path: '/authorize', query: to_query(request_params))
end

#change_password(email, password, connection_name = UP_AUTH) ⇒ Object

Deprecated.

Use #reset_password instead.

Change a user’s password or trigger a password reset email.

Parameters:

  • email (string)

    User’s current email

  • password (string)

    User’s new password. This is only available on legacy tenants with change password v1 flow enabled

  • connection_name (string) (defaults to: UP_AUTH)

    Database connection name

Raises:

See Also:



156
157
158
159
160
161
162
163
164
165
166
167
# File 'lib/auth0/api/authentication_endpoints.rb', line 156

def change_password(email, password, connection_name = UP_AUTH)
  raise Auth0::InvalidParameter, 'Must supply a valid email' if email.to_s.empty?

  request_params = {
    email: email,
    password: password,
    connection: connection_name,
    client_id: @client_id
  }

  request_with_retry(:post, '/dbconnections/change_password', request_params)
end

#exchange_auth_code_for_tokens(code, redirect_uri: nil, client_id: @client_id, client_secret: @client_secret) ⇒ Auth0::AccessToken

Get access and ID tokens using an Authorization Code.

Parameters:

  • code (string)

    The authentication code obtained from /authorize

  • redirect_uri (string) (defaults to: nil)

    URL to redirect to after authorization. Required only if it was set at the GET /authorize endpoint

  • client_id (string) (defaults to: @client_id)

    Client ID for the Application

  • client_secret (string) (defaults to: @client_secret)

    Client Secret for the Application.

Returns:

  • (Auth0::AccessToken)

    Returns the access_token and id_token

Raises:

See Also:



44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
# File 'lib/auth0/api/authentication_endpoints.rb', line 44

def exchange_auth_code_for_tokens(
  code,
  redirect_uri: nil,
  client_id: @client_id,
  client_secret: @client_secret
)
  raise Auth0::InvalidParameter, 'Must provide an authorization code' if code.to_s.empty?

  request_params = {
    grant_type: 'authorization_code',
    client_id: client_id,
    client_secret: client_secret,
    code: code,
    redirect_uri: redirect_uri
  }
  ::Auth0::AccessToken.from_response request_with_retry(:post, '/oauth/token', request_params)
end

#exchange_refresh_token(refresh_token, client_id: @client_id, client_secret: @client_secret) ⇒ Auth0::AccessToken

Get access and ID tokens using a refresh token.

Parameters:

  • refresh_token (string)

    Refresh token to use. Request this with the offline_access scope when logging in.

  • client_id (string) (defaults to: @client_id)

    Client ID for the Application

  • client_secret (string) (defaults to: @client_secret)

    Client Secret for the Application. Required when the Application’s Token Endpoint Authentication Method is Post or Basic.

Returns:

  • (Auth0::AccessToken)

    Returns tokens allowed in the refresh_token

Raises:

See Also:



71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
# File 'lib/auth0/api/authentication_endpoints.rb', line 71

def exchange_refresh_token(
  refresh_token,
  client_id: @client_id,
  client_secret: @client_secret
)
  raise Auth0::InvalidParameter, 'Must provide a refresh token' if refresh_token.to_s.empty?

  request_params = {
    grant_type: 'refresh_token',
    client_id: client_id,
    client_secret: client_secret,
    refresh_token: refresh_token
  }
  ::Auth0::AccessToken.from_response request_with_retry(:post, '/oauth/token', request_params)
end

#login_with_resource_owner(login_name, password, client_id: @client_id, client_secret: @client_secret, realm: nil, audience: nil, scope: 'openid') ⇒ json

rubocop:disable Metrics/ParameterLists Get access and ID tokens using Resource Owner Password. Requires that your tenant has a Default Audience or Default Directory.

Parameters:

  • login_name (string)

    Email or username for the connection

  • password (string)

    Password

  • client_id (string) (defaults to: @client_id)

    Client ID from Application settings

  • client_secret (string) (defaults to: @client_secret)

    Client Secret from Application settings

  • realm (string) (defaults to: nil)

    Specific realm to authenticate against

  • audience (string) (defaults to: nil)

    API audience

  • scope (string) (defaults to: 'openid')

    Scope(s) requested

    • Include an audience (above) for API access scopes

    • Use the default “openid” for userinfo calls

Returns:

  • (json)

    Returns the access_token and id_token

Raises:

See Also:



101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
# File 'lib/auth0/api/authentication_endpoints.rb', line 101

def (
  ,
  password,
  client_id: @client_id,
  client_secret: @client_secret,
  realm: nil,
  audience: nil,
  scope: 'openid'
)

  raise Auth0::InvalidParameter, 'Must supply a valid login_name' if .empty?
  raise Auth0::InvalidParameter, 'Must supply a valid password' if password.empty?

  request_params = {
    username: ,
    password: password,
    client_id: client_id,
    client_secret: client_secret,
    realm: realm,
    scope: scope,
    audience: audience,
    grant_type: realm ? 'http://auth0.com/oauth/grant-type/password-realm' : 'password'
  }
  ::Auth0::AccessToken.from_response request_with_retry(:post, '/oauth/token', request_params)
end

#logout_url(return_to, include_client: false, federated: false) ⇒ url

Returns an Auth0 logout URL with a return URL.

Parameters:

  • return_to (string)

    URL to redirect after logout.

  • include_client (bool) (defaults to: false)

    Include the client_id in the logout URL.

  • federated (boolean) (defaults to: false)

    Perform a federated logout.

Returns:

  • (url)

    Logout URI

See Also:



276
277
278
279
280
281
282
283
284
285
286
287
288
# File 'lib/auth0/api/authentication_endpoints.rb', line 276

def logout_url(return_to, include_client: false, federated: false)
  request_params = {
    returnTo: return_to,
    client_id: include_client ? @client_id : nil,
    federated: federated ? '1' : nil
  }

  URI::HTTPS.build(
    host: @domain,
    path: '/v2/logout',
    query: to_query(request_params)
  )
end

#reset_password(email, connection_name = UP_AUTH, client_id = @client_id) ⇒ Object

Trigger a password reset email.

Parameters:

  • email (string)

    User’s current email

  • connection_name (string) (defaults to: UP_AUTH)

    Database connection name

  • client_id (string) (defaults to: @client_id)

    Client ID override (to allow forwarding to a different application’s login URI on password reset success page)

Raises:

See Also:



176
177
178
179
180
181
182
183
184
185
186
# File 'lib/auth0/api/authentication_endpoints.rb', line 176

def reset_password(email, connection_name = UP_AUTH, client_id = @client_id)
  raise Auth0::InvalidParameter, 'Must supply a valid email' if email.to_s.empty?

  request_params = {
    email: email,
    connection: connection_name,
    client_id: client_id
  }

  request_with_retry(:post, '/dbconnections/change_password', request_params)
end

#saml_metadataxml

Retrive SAML 2.0 metadata XML for an Application.

Returns:

  • (xml)

    SAML 2.0 metadata

See Also:



229
230
231
# File 'lib/auth0/api/authentication_endpoints.rb', line 229

def 
  request_with_retry(:get, "/samlp/metadata/#{@client_id}")
end

#samlp_url(connection = UP_AUTH) ⇒ url

Return a SAMLP URL. The SAML Request AssertionConsumerServiceURL will be used to POST back the assertion and it must match with the application callback URL.

Parameters:

  • connection (string) (defaults to: UP_AUTH)

    Connection to use; empty to show all

Returns:

  • (url)

    SAMLP URL

See Also:



296
297
298
299
300
301
# File 'lib/auth0/api/authentication_endpoints.rb', line 296

def samlp_url(connection = UP_AUTH)
  request_params = {
    connection: connection
  }
  URI::HTTPS.build(host: @domain, path: "/samlp/#{@client_id}", query: to_query(request_params))
end

#signup(email, password, connection_name = UP_AUTH) ⇒ json

Sign up with a database connection using a username and password.

Parameters:

  • email (string)

    New user’s email

  • password (string)

    New user’s password

  • connection_name (string) (defaults to: UP_AUTH)

    Database connection name

Returns:

  • (json)

    Returns the created user

Raises:

See Also:



134
135
136
137
138
139
140
141
142
143
144
145
146
# File 'lib/auth0/api/authentication_endpoints.rb', line 134

def (email, password, connection_name = UP_AUTH)
  raise Auth0::InvalidParameter, 'Must supply a valid email' if email.to_s.empty?
  raise Auth0::InvalidParameter, 'Must supply a valid password' if password.to_s.empty?

  request_params = {
    email: email,
    password: password,
    connection: connection_name,
    client_id: @client_id
  }

  request_with_retry(:post, '/dbconnections/signup', request_params)
end

#start_passwordless_email_flow(email, send = 'link', auth_params = {}) ⇒ Object

Start Passwordless email login flow.

Parameters:

  • email (string)

    Email to send a link or code

  • send (string) (defaults to: 'link')

    Pass ‘link’ to send a magic link, ‘code’ to send a code

  • auth_params (hash) (defaults to: {})

    Append or override the magic link parameters

Raises:

See Also:



194
195
196
197
198
199
200
201
202
203
204
205
206
207
# File 'lib/auth0/api/authentication_endpoints.rb', line 194

def start_passwordless_email_flow(email, send = 'link', auth_params = {})
  raise Auth0::InvalidParameter, 'Must supply a valid email' if email.to_s.empty?

  request_params = {
    email: email,
    send: send,
    authParams: auth_params,
    connection: 'email',
    client_id: @client_id,
    client_secret: @client_secret
  }

  request_with_retry(:post, '/passwordless/start', request_params)
end

#start_passwordless_sms_flow(phone_number) ⇒ Object

Start Passwordless SMS login flow.



213
214
215
216
217
218
219
220
221
222
223
224
# File 'lib/auth0/api/authentication_endpoints.rb', line 213

def start_passwordless_sms_flow(phone_number)
  raise Auth0::InvalidParameter, 'Must supply a valid phone number' if phone_number.to_s.empty?

  request_params = {
    phone_number: phone_number,
    connection: 'sms',
    client_id: @client_id,
    client_secret: @client_secret
  }

  request_with_retry(:post, '/passwordless/start', request_params)
end

#userinfo(access_token) ⇒ json

Return the user information based on the Auth0 access token.

Returns:

  • (json)

    User information based on the Auth0 access token

See Also:



243
244
245
# File 'lib/auth0/api/authentication_endpoints.rb', line 243

def userinfo(access_token)
  request_with_retry(:get, '/userinfo', {}, 'Authorization' => "Bearer #{access_token}")
end

#validate_id_token(id_token, algorithm: nil, leeway: 60, nonce: nil, max_age: nil, issuer: nil, audience: nil, organization: @organization) ⇒ Object

rubocop:disable Metrics/MethodLength, Metrics/AbcSize, Metrics/ParameterLists

Parameters:

  • leeway (integer) (defaults to: 60)

    The clock skew to accept when verifying date related claims in seconds. Must be a non-negative value. Defaults to *60 seconds*.

  • nonce (string) (defaults to: nil)

    The nonce value sent during authentication.

  • max_age (integer) (defaults to: nil)

    The max_age value sent during authentication. Must be a non-negative value.

  • issuer (string) (defaults to: nil)

    The expected issuer claim value. Defaults to https://YOUR_AUTH0_DOMAIN/.

  • audience (string) (defaults to: nil)

    The expected audience claim value. Defaults to your *Auth0 Client ID*.

  • organization (string) (defaults to: @organization)

    Organization ID Defaults to your *Auth0 Organization ID*.



341
342
343
344
345
346
347
348
349
350
351
352
353
354
# File 'lib/auth0/api/authentication_endpoints.rb', line 341

def validate_id_token(id_token, algorithm: nil, leeway: 60, nonce: nil, max_age: nil, issuer: nil, audience: nil, organization: @organization)
  context = {
    issuer: issuer || "https://#{@domain}/",
    audience: audience || @client_id,
    algorithm: algorithm || Auth0::Algorithm::RS256.jwks_url("https://#{@domain}/.well-known/jwks.json"),
    leeway: leeway
  }

  context[:nonce] = nonce unless nonce.nil?
  context[:max_age] = max_age unless max_age.nil?
  context[:organization] = organization unless !organization

  Auth0::Mixins::Validation::IdTokenValidator.new(context).validate(id_token)
end

#wsfed_metadataxml

Retrieve WS-Federation metadata XML for a tenant.

Returns:

  • (xml)

    WS-Federation metadata

See Also:



236
237
238
# File 'lib/auth0/api/authentication_endpoints.rb', line 236

def 
  request_with_retry(:get, '/wsfed/FederationMetadata/2007-06/FederationMetadata.xml')
end

#wsfed_url(connection = UP_AUTH, options = {}) ⇒ url

Return a WS-Federation URL.

Parameters:

  • connection (string) (defaults to: UP_AUTH)

    Connection to use; empty to show all

  • options (hash) (defaults to: {})

    Extra options; supports wtrealm, wctx, wreply

Returns:

  • (url)

    WS-Federation URL

See Also:



308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
# File 'lib/auth0/api/authentication_endpoints.rb', line 308

def wsfed_url(connection = UP_AUTH, options = {})
  request_params = {
    whr: connection,
    wtrealm: options[:wtrealm],
    wctx: options[:wctx],
    wreply: options[:wreply]
  }

  url_client_id = @client_id unless request_params[:wtrealm]
  URI::HTTPS.build(
    host: @domain,
    path: "/wsfed/#{url_client_id}",
    query: to_query(request_params)
  )
end