Skip to content

pow-auth/assent

Repository files navigation

Assent

Github CI hexdocs.pm hex.pm

Multi-provider authentication framework.

Features

  • Includes the following base strategies:
    • OAuth 1.0 -Assent.Strategy.OAuth
    • OAuth 2.0 -Assent.Strategy.OAuth2
    • OpenID Connect -Assent.Strategy.OIDC
  • Includes the following provider strategies:
    • Apple Sign In -Assent.Strategy.Apple
    • Auth0 -Assent.Strategy.Auth0
    • Azure AD -Assent.Strategy.AzureAD
    • Basecamp -Assent.Strategy.Basecamp
    • DigitalOcean -Assent.Strategy.DigitalOcean
    • Discord -Assent.Strategy.Discord
    • Facebook -Assent.Strategy.Facebook
    • Github -Assent.Strategy.Github
    • Gitlab -Assent.Strategy.Gitlab
    • Google -Assent.Strategy.Google
    • Instagram -Assent.Strategy.Instagram
    • LINE Login -Assent.Strategy.LINE
    • Linkedin -Assent.Strategy.Linkedin
    • Spotify -Assent.Strategy.Spotify
    • Strava -Assent.Strategy.Strava
    • Slack -Assent.Strategy.Slack
    • Stripe Connect -Assent.Strategy.Stripe
    • Twitter -Assent.Strategy.Twitter
    • VK -Assent.Strategy.VK

Installation

Add Assent to your list of dependencies inmix.exs:

defpdepsdo
[
#...
{:assent,"~> 0.2.9"}
]
end

Runmix deps.getto install it.

HTTP client installation

By default,Reqis used if you have it in your dependency list. If not, Erlang's:httpcwill be used instead.

If you are using:httpcyou should add the following dependencies to enable SSL validation:

defpdepsdo
[
#...
# Required for SSL validation when using the `:httpc` adapter
{:certifi,"~> 2.4"},
{:ssl_verify_fun,"~> 1.1"}
]
end

You must also add:inetsto:extra_applicationsinmix.exs:

defapplicationdo
[
#...
extra_applications:[
#...
:inets
]
]
end

This is not necessary if you use another HTTP adapter likeReqorFinch.

Getting started

A strategy consists of two phases; request and callback. In the request phase, the user would normally be redirected to the provider for authentication and then returned to initiate the callback phase.

Single provider example

defmoduleProviderAuthdo
importPlug.Conn

aliasAssent.{Config,Strategy.Github}

@config[
client_id:"REPLACE_WITH_CLIENT_ID",
client_secret:"REPLACE_WITH_CLIENT_SECRET",
redirect_uri:"http://localhost:4000/auth/github/callback"
]

# http://localhost:4000/auth/github
defrequest(conn)do
@config
|>Github.authorize_url()
|>casedo
{:ok,%{url:url,session_params:session_params}}->
# Session params (used for OAuth 2.0 and OIDC strategies) will be
# retrieved when user returns for the callback phase
conn=put_session(conn,:session_params,session_params)

# Redirect end-user to Github to authorize access to their account
conn
|>put_resp_header("location",url)
|>send_resp(302,"")

{:error,error}->
# Something went wrong generating the request authorization url
end
end

# http://localhost:4000/auth/github/callback
defcallback(conn)do
# End-user will return to the callback URL with params attached to the
# request. These must be passed on to the strategy. In this example we only
# expect GET query params, but the provider could also return the user with
# a POST request where the params is in the POST body.
%{params:params}=fetch_query_params(conn)

# The session params (used for OAuth 2.0 and OIDC strategies) stored in the
# request phase will be used in the callback phase
session_params=get_session(conn,:session_params)

@config
# Session params should be added to the config so the strategy can use them
|>Config.put(:session_params,session_params)
|>Github.callback(params)
|>casedo
{:ok,%{user:user,token:token}}->
# Authorization succesful

{:error,error}->
# Authorizaiton failed
end
end
end

Multi-provider example

This is a generalized flow that's similar to what's used inPowAssent.

config:my_app,:strategies,
github:[
client_id:"REPLACE_WITH_CLIENT_ID",
client_secret:"REPLACE_WITH_CLIENT_SECRET",
strategy:Assent.Strategy.Github
],
#...
defmoduleMultiProviderAuthdo
aliasAssent.Config

@specrequest(atom())::{:ok,map()}|{:error,term()}
defrequest(provider)do
config=config!(provider)

config[:strategy].authorize_url()
end

@speccallback(atom(),map(),map())::{:ok,map()}|{:error,term()}
defcallback(provider,params,session_params)do
config=config!(provider)

config
|>Assent.Config.put(:session_params,session_params)
|>config[:strategy].callback(params)
end

defpconfig!(provider)do
config=
Application.get_env(:my_app,:strategies)[provider]||
raise"No provider configuration for#{provider}"

Config.put(config,:redirect_uri,"http://localhost:4000/oauth/#{provider}/callback ")
end
end

Custom provider

You can create custom strategies. Here's an example of an OAuth 2.0 implementation usingAssent.Strategy.OAuth2.Base:

defmoduleTestProviderdo
useAssent.Strategy.OAuth2.Base

@impltrue
defdefault_config(_config)do
[
# `:base_url` will be used for any paths below
base_url:"http://localhost:4000/api/v1",
# Definining an absolute URI overrides the `:base_url`
authorize_url:"http://localhost:4000/oauth/authorize",
token_url:"/oauth/access_token",
user_url:"/user",
authorization_params:[scope:"email profile"],
auth_method::client_secret_post
]
end

@impltrue
defnormalize(_config,user)do
{:ok,
# Conformed to https://openid.net/specs/openid-connect-core-1_0.html#rfc.section.5.1
%{
"sub"=>user["sub"],
"name"=>user["name"],
"nickname"=>user["username"],
"email"=>user["email"]
# },
# # Provider specific data not part of the standard claims spec
# %{
# "http://localhost:4000/bio" => user[ "bio" ]
}
}
end
end

The normalized user map should conform to theOpenID Connect Core 1.0 Standard Claims spec,and should return either{:ok, userinfo_claims}or{:ok, userinfo_claims, additional}.Any keys defined in the userinfo claims that aren't part of the specs will not be included in the user map. Instead, they should be set in the additional data that will then be merged on top of the userinfo claims excluding any keys that have already been set.

You can use any of theAssent.Strategy.OAuth2.Base,Assent.Strategy.OAuth.Base,andAssent.Strategy.OIDC.Basemacros to set up the strategy.

If you need more control over the strategy than what the macros give you, you can implement your provider using theAssent.Strategybehaviour:

defmoduleTestProviderdo
@behaviourAssent.Strategy

@specauthorize_url(Keyword.t())::{:ok,%{url:binary()}}|{:error,term()}
defauthorize_url(config)do
# Generate authorization url
end

@speccallback(Keyword.t(),map())::{:ok,%{user:map(),token:map()}}|{:error,term()}
defcallback(config,params)do
# Handle callback response
end
end

HTTP Client

Assent supportsReq,Finch,and:httpcout of the box. TheReqHTTP client adapter will be used by default if enabled, otherwise Erlang's:httpcadapter will be included.

You can explicitly set the HTTP client adapter in the configuration:

config=[
client_id:"REPLACE_WITH_CLIENT_ID",
client_secret:"REPLACE_WITH_CLIENT_SECRET",
http_adapter:Assent.HTTPAdapter.Httpc
]

Or globally in the config:

config:assent,http_adapter:Assent.HTTPAdapter.Httpc

Req

Req doesn't require any additional configuration and will work out of the box:

defpdepsdo
[
#...
{:req,"~> 0.4"}
]
end

:httpc

IfReqis not available, Erlangs built-in:httpcis used for requests. SSL verification is automatically enabled when:certifiand:ssl_verify_funpackages are available.:httpconly supports HTTP/1.1.

defpdepsdo
[
#...
# Required for SSL validation if using the `:httpc` adapter
{:certifi,"~> 2.4"},
{:ssl_verify_fun,"~> 1.1"}
]
end

You must include:inetsto:extra_applicationsto include:httpcin your release.

Finch

Finch will require a supervisor in your application.

Updatemix.exs:

defpdepsdo
[
#...
{:finch,"~> 0.16"}
]
end

Ensure you start the Finch supervisor in your application, and set:http_adapterin your provider configuration using your connection pool:

config=[
client_id:"REPLACE_WITH_CLIENT_ID",
client_secret:"REPLACE_WITH_CLIENT_SECRET",
http_adapter:{Assent.HTTPAdapter.Finch,supervisor:MyFinch}
]

JWT Adapter

By default the built-inAssent.JWTAdapter.AssentJWTis used for JWT parsing, but you can change it to any third-party library with a customAssent.JWTAdapter.AJOSEadapterAssent.JWTAdapter.JOSEis included.

To use JOSE, updatemix.exs:

defpdepsdo
[
#...
{:jose,"~> 1.8"}
]
end

And pass the:jwt_adapterwith your provider configuration:

config=[
client_id:"REPLACE_WITH_CLIENT_ID",
client_secret:"REPLACE_WITH_CLIENT_SECRET",
jwt_adapter:Assent.JWTAdapter.JOSE
]

Or globally in the config:

config:assent,jwt_adapter:AssAssent.JWTAdapter.JOSE

LICENSE

(The MIT License)

Copyright (c) 2019-present Dan Schultzer & the Contributors

Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the 'Software'), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:

The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.

THE SOFTWARE IS PROVIDED 'AS IS', WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.