Module: OmniAuth::Strategy

Included in:
OmniAuth::Strategies::Developer
Defined in:
lib/omniauth/strategy.rb

Overview

The Strategy is the base unit of OmniAuth's ability to wrangle multiple providers. Each strategy provided by OmniAuth includes this mixin to gain the default functionality necessary to be compatible with the OmniAuth library.

Defined Under Namespace

Modules: ClassMethods Classes: Options

Constant Summary collapse

CURRENT_PATH_REGEX =
%r{/$}.freeze
EMPTY_STRING =
''.freeze

Instance Attribute Summary collapse

Class Method Summary collapse

Instance Method Summary collapse

Instance Attribute Details

#appObject (readonly)

Returns the value of attribute app.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def app
  @app
end

#envObject (readonly)

Returns the value of attribute env.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def env
  @env
end

#optionsObject (readonly)

Returns the value of attribute options.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def options
  @options
end

#responseObject (readonly)

Returns the value of attribute response.



116
117
118
# File 'lib/omniauth/strategy.rb', line 116

def response
  @response
end

Class Method Details

.included(base) ⇒ Object

rubocop:disable ModuleLength



10
11
12
13
14
15
16
17
18
19
# File 'lib/omniauth/strategy.rb', line 10

def self.included(base)
  OmniAuth.strategies << base

  base.extend ClassMethods
  base.class_eval do
    option :setup, false
    option :skip_info, false
    option :origin_param, 'origin'
  end
end

Instance Method Details

#auth_hashObject



347
348
349
350
351
352
353
# File 'lib/omniauth/strategy.rb', line 347

def auth_hash
  hash = AuthHash.new(:provider => name, :uid => uid)
  hash.info = info unless skip_info?
  hash.credentials = credentials if credentials
  hash.extra = extra if extra
  hash
end

#call(env) ⇒ Object

Duplicates this instance and runs #call! on it.

Parameters:

  • The (Hash)

    Rack environment.



168
169
170
# File 'lib/omniauth/strategy.rb', line 168

def call(env)
  dup.call!(env)
end

#call!(env) ⇒ Object

The logic for dispatching any additional actions that need to be taken. For instance, calling the request phase if the request path is recognized.

Parameters:

  • env (Hash)

    The Rack environment.



177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
# File 'lib/omniauth/strategy.rb', line 177

def call!(env) # rubocop:disable CyclomaticComplexity, PerceivedComplexity
  unless env['rack.session']
    error = OmniAuth::NoSessionError.new('You must provide a session to use OmniAuth.')
    raise(error)
  end

  @env = env
  @env['omniauth.strategy'] = self if on_auth_path?

  return mock_call!(env) if OmniAuth.config.test_mode
  return options_call if on_auth_path? && options_request?
  return request_call if on_request_path? && OmniAuth.config.allowed_request_methods.include?(request.request_method.downcase.to_sym)
  return callback_call if on_callback_path?
  return other_phase if respond_to?(:other_phase)

  @app.call(env)
end

#call_app!(env = @env) ⇒ Object



419
420
421
# File 'lib/omniauth/strategy.rb', line 419

def call_app!(env = @env)
  @app.call(env)
end

#callback_callObject

Performs the steps necessary to run the callback phase of a strategy.



231
232
233
234
235
236
237
238
239
# File 'lib/omniauth/strategy.rb', line 231

def callback_call
  setup_phase
  log :info, 'Callback phase initiated.'
  @env['omniauth.origin'] = session.delete('omniauth.origin')
  @env['omniauth.origin'] = nil if env['omniauth.origin'] == ''
  @env['omniauth.params'] = session.delete('omniauth.params') || {}
  OmniAuth.config.before_callback_phase.call(@env) if OmniAuth.config.before_callback_phase
  callback_phase
end

#callback_pathObject



395
396
397
398
399
400
401
402
403
# File 'lib/omniauth/strategy.rb', line 395

def callback_path
  @callback_path ||= begin
    path = options[:callback_path] if options[:callback_path].is_a?(String)
    path ||= current_path if options[:callback_path].respond_to?(:call) && options[:callback_path].call(env)
    path ||= custom_path(:request_path)
    path ||= "#{path_prefix}/#{name}/callback"
    path
  end
end

#callback_phaseObject



371
372
373
374
# File 'lib/omniauth/strategy.rb', line 371

def callback_phase
  env['omniauth.auth'] = auth_hash
  call_app!
end

#callback_urlObject



443
444
445
# File 'lib/omniauth/strategy.rb', line 443

def callback_url
  full_host + script_name + callback_path + query_string
end

#credentialsObject



339
340
341
# File 'lib/omniauth/strategy.rb', line 339

def credentials
  merge_stack(self.class.credentials_stack(self))
end

#current_pathObject



411
412
413
# File 'lib/omniauth/strategy.rb', line 411

def current_path
  @current_path ||= request.path_info.downcase.sub(CURRENT_PATH_REGEX, EMPTY_STRING)
end

#custom_path(kind) ⇒ Object



380
381
382
383
384
385
386
387
388
389
# File 'lib/omniauth/strategy.rb', line 380

def custom_path(kind)
  if options[kind].respond_to?(:call)
    result = options[kind].call(env)
    return nil unless result.is_a?(String)

    result
  else
    options[kind]
  end
end

#dupObject



494
495
496
497
498
# File 'lib/omniauth/strategy.rb', line 494

def dup
  super.tap do
    @options = @options.dup
  end
end

#extraObject



343
344
345
# File 'lib/omniauth/strategy.rb', line 343

def extra
  merge_stack(self.class.extra_stack(self))
end

#fail!(message_key, exception = nil) ⇒ Object



480
481
482
483
484
485
486
487
488
489
490
491
492
# File 'lib/omniauth/strategy.rb', line 480

def fail!(message_key, exception = nil)
  env['omniauth.error'] = exception
  env['omniauth.error.type'] = message_key.to_sym
  env['omniauth.error.strategy'] = self

  if exception
    log :error, "Authentication failure! #{message_key}: #{exception.class}, #{exception.message}"
  else
    log :error, "Authentication failure! #{message_key} encountered."
  end

  OmniAuth.config.on_failure.call(env)
end

#full_hostObject



423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
# File 'lib/omniauth/strategy.rb', line 423

def full_host
  case OmniAuth.config.full_host
  when String
    OmniAuth.config.full_host
  when Proc
    OmniAuth.config.full_host.call(env)
  else
    # in Rack 1.3.x, request.url explodes if scheme is nil
    if request.scheme && request.url.match(URI::ABS_URI)
      uri = URI.parse(request.url.gsub(/\?.*$/, ''))
      uri.path = ''
      # sometimes the url is actually showing http inside rails because the
      # other layers (like nginx) have handled the ssl termination.
      uri.scheme = 'https' if ssl? # rubocop:disable BlockNesting
      uri.to_s
    else ''
    end
  end
end

#infoObject



335
336
337
# File 'lib/omniauth/strategy.rb', line 335

def info
  merge_stack(self.class.info_stack(self))
end

#new(app, options = {}) ⇒ Object #new(app, *args, options = {}) ⇒ Object

Initializes the strategy by passing in the Rack endpoint, the unique URL segment name for this strategy, and any additional arguments. An options hash is automatically created from the last argument if it is a hash.

Overloads:

  • #new(app, options = {}) ⇒ Object

    If nothing but a hash is supplied, initialized with the supplied options overriding the strategy's default options via a deep merge.

  • #new(app, *args, options = {}) ⇒ Object

    If the strategy has supplied custom arguments that it accepts, they may will be passed through and set to the appropriate values.

Parameters:

  • app (Rack application)

    The application on which this middleware is applied.

Yields:

  • (Options)

    Yields options to block for further configuration.

Raises:

  • (ArgumentError)


133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
# File 'lib/omniauth/strategy.rb', line 133

def initialize(app, *args, &block) # rubocop:disable UnusedMethodArgument
  @app = app
  @env = nil
  @options = self.class.default_options.dup

  options.deep_merge!(args.pop) if args.last.is_a?(Hash)
  options[:name] ||= self.class.to_s.split('::').last.downcase

  self.class.args.each do |arg|
    break if args.empty?

    options[arg] = args.shift
  end

  # Make sure that all of the args have been dealt with, otherwise error out.
  raise(ArgumentError.new("Received wrong number of arguments. #{args.inspect}")) unless args.empty?

  yield options if block_given?
end

#inspectObject



153
154
155
# File 'lib/omniauth/strategy.rb', line 153

def inspect
  "#<#{self.class}>"
end

#log(level, message) ⇒ Object

Direct access to the OmniAuth logger, automatically prefixed with this strategy's name.

Examples:

log :warn, "This is a warning."


162
163
164
# File 'lib/omniauth/strategy.rb', line 162

def log(level, message)
  OmniAuth.logger.send(level, "(#{name}) #{message}")
end

#mock_call!Object

This is called in lieu of the normal request process in the event that OmniAuth has been configured to be in test mode.



270
271
272
273
274
275
# File 'lib/omniauth/strategy.rb', line 270

def mock_call!(*)
  return mock_request_call if on_request_path? && OmniAuth.config.allowed_request_methods.include?(request.request_method.downcase.to_sym)
  return mock_callback_call if on_callback_path?

  call_app!
end

#mock_callback_callObject



293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
# File 'lib/omniauth/strategy.rb', line 293

def mock_callback_call
  setup_phase
  @env['omniauth.origin'] = session.delete('omniauth.origin')
  @env['omniauth.origin'] = nil if env['omniauth.origin'] == ''
  @env['omniauth.params'] = session.delete('omniauth.params') || {}

  mocked_auth = OmniAuth.mock_auth_for(name.to_s)
  if mocked_auth.is_a?(Symbol)
    fail!(mocked_auth)
  else
    @env['omniauth.auth'] = mocked_auth
    OmniAuth.config.before_callback_phase.call(@env) if OmniAuth.config.before_callback_phase
    call_app!
  end
end

#mock_request_callObject



277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
# File 'lib/omniauth/strategy.rb', line 277

def mock_request_call
  setup_phase

  session['omniauth.params'] = request.GET
  OmniAuth.config.before_request_phase.call(env) if OmniAuth.config.before_request_phase
  if options.origin_param
    if request.params[options.origin_param]
      session['omniauth.origin'] = request.params[options.origin_param]
    elsif env['HTTP_REFERER'] && !env['HTTP_REFERER'].match(/#{request_path}$/)
      session['omniauth.origin'] = env['HTTP_REFERER']
    end
  end

  redirect(callback_url)
end

#nameObject



459
460
461
# File 'lib/omniauth/strategy.rb', line 459

def name
  options[:name]
end

#on_auth_path?Boolean

Returns true if the environment recognizes either the request or callback path.

Returns:

  • (Boolean)


243
244
245
# File 'lib/omniauth/strategy.rb', line 243

def on_auth_path?
  on_request_path? || on_callback_path?
end

#on_callback_path?Boolean

Returns:

  • (Boolean)


255
256
257
# File 'lib/omniauth/strategy.rb', line 255

def on_callback_path?
  on_path?(callback_path)
end

#on_path?(path) ⇒ Boolean

Returns:

  • (Boolean)


259
260
261
# File 'lib/omniauth/strategy.rb', line 259

def on_path?(path)
  current_path.casecmp(path).zero?
end

#on_request_path?Boolean

Returns:

  • (Boolean)


247
248
249
250
251
252
253
# File 'lib/omniauth/strategy.rb', line 247

def on_request_path?
  if options[:request_path].respond_to?(:call)
    options[:request_path].call(env)
  else
    on_path?(request_path)
  end
end

#options_callObject

Responds to an OPTIONS request.



196
197
198
199
200
# File 'lib/omniauth/strategy.rb', line 196

def options_call
  OmniAuth.config.before_options_phase.call(env) if OmniAuth.config.before_options_phase
  verbs = OmniAuth.config.allowed_request_methods.collect(&:to_s).collect(&:upcase).join(', ')
  [200, {'Allow' => verbs}, []]
end

#options_request?Boolean

Returns:

  • (Boolean)


263
264
265
# File 'lib/omniauth/strategy.rb', line 263

def options_request?
  request.request_method == 'OPTIONS'
end

#path_prefixObject



376
377
378
# File 'lib/omniauth/strategy.rb', line 376

def path_prefix
  options[:path_prefix] || OmniAuth.config.path_prefix
end

#query_stringObject



415
416
417
# File 'lib/omniauth/strategy.rb', line 415

def query_string
  request.query_string.empty? ? '' : "?#{request.query_string}"
end

#redirect(uri) ⇒ Object



463
464
465
466
467
468
469
470
471
472
473
474
# File 'lib/omniauth/strategy.rb', line 463

def redirect(uri)
  r = Rack::Response.new

  if options[:iframe]
    r.write("<script type='text/javascript' charset='utf-8'>top.location.href = '#{uri}';</script>")
  else
    r.write("Redirecting to #{uri}...")
    r.redirect(uri)
  end

  r.finish
end

#requestObject



455
456
457
# File 'lib/omniauth/strategy.rb', line 455

def request
  @request ||= Rack::Request.new(@env)
end

#request_callObject

Performs the steps necessary to run the request phase of a strategy.



203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
# File 'lib/omniauth/strategy.rb', line 203

def request_call # rubocop:disable CyclomaticComplexity, MethodLength, PerceivedComplexity
  setup_phase
  log :info, 'Request phase initiated.'

  # store query params from the request url, extracted in the callback_phase
  session['omniauth.params'] = request.GET
  OmniAuth.config.before_request_phase.call(env) if OmniAuth.config.before_request_phase

  if options.form.respond_to?(:call)
    log :info, 'Rendering form from supplied Rack endpoint.'
    options.form.call(env)
  elsif options.form
    log :info, 'Rendering form from underlying application.'
    call_app!
  elsif !options.origin_param
    request_phase
  else
    if request.params[options.origin_param]
      env['rack.session']['omniauth.origin'] = request.params[options.origin_param]
    elsif env['HTTP_REFERER'] && !env['HTTP_REFERER'].match(/#{request_path}$/)
      env['rack.session']['omniauth.origin'] = env['HTTP_REFERER']
    end

    request_phase
  end
end

#request_pathObject



391
392
393
# File 'lib/omniauth/strategy.rb', line 391

def request_path
  @request_path ||= options[:request_path].is_a?(String) ? options[:request_path] : "#{path_prefix}/#{name}"
end

#request_phaseObject

This method is abstract.

This method is called when the user is on the request path. You should

perform any information gathering you need to be able to authenticate the user in this phase.

Raises:

  • (NotImplementedError)


327
328
329
# File 'lib/omniauth/strategy.rb', line 327

def request_phase
  raise(NotImplementedError)
end

#script_nameObject



447
448
449
# File 'lib/omniauth/strategy.rb', line 447

def script_name
  @env['SCRIPT_NAME'] || ''
end

#sessionObject



451
452
453
# File 'lib/omniauth/strategy.rb', line 451

def session
  @env['rack.session']
end

#setup_pathObject



405
406
407
# File 'lib/omniauth/strategy.rb', line 405

def setup_path
  options[:setup_path] || "#{path_prefix}/#{name}/setup"
end

#setup_phaseObject

The setup phase looks for the :setup option to exist and, if it is, will call either the Rack endpoint supplied to the :setup option or it will call out to the setup path of the underlying application. This will default to /auth/:provider/setup.



313
314
315
316
317
318
319
320
321
322
# File 'lib/omniauth/strategy.rb', line 313

def setup_phase
  if options[:setup].respond_to?(:call)
    log :info, 'Setup endpoint detected, running now.'
    options[:setup].call(env)
  elsif options[:setup]
    log :info, 'Calling through to underlying application for setup.'
    setup_env = env.merge('PATH_INFO' => setup_path, 'REQUEST_METHOD' => 'GET')
    call_app!(setup_env)
  end
end

#skip_info?Boolean

Determines whether or not user info should be retrieved. This allows some strategies to save a call to an external API service for existing users. You can use it either by setting the :skip_info to true or by setting :skip_info to a Proc that takes a uid and evaluates to true when you would like to skip info.

Examples:


use MyStrategy, :skip_info => lambda{|uid| User.find_by_uid(uid)}

Returns:

  • (Boolean)


364
365
366
367
368
369
# File 'lib/omniauth/strategy.rb', line 364

def skip_info?
  return false unless options.skip_info?
  return true unless options.skip_info.respond_to?(:call)

  options.skip_info.call(uid)
end

#uidObject



331
332
333
# File 'lib/omniauth/strategy.rb', line 331

def uid
  self.class.uid_stack(self).last
end

#user_infoObject



476
477
478
# File 'lib/omniauth/strategy.rb', line 476

def 
  {}
end