1
0
Fork 0
mirror of synced 2024-06-14 08:24:48 +12:00
budibase/packages/auth/src/middleware/passport/oidc.js

119 lines
3.5 KiB
JavaScript
Raw Normal View History

const fetch = require("node-fetch")
2021-06-28 02:46:04 +12:00
const OIDCStrategy = require("@techpass/passport-openidconnect").Strategy
const { authenticateThirdParty } = require("./third-party-common")
2021-06-28 02:46:04 +12:00
/**
* @param {*} issuer The identity provider base URL
* @param {*} sub The user ID
* @param {*} profile The user profile information. Created by passport from the /userinfo response
* @param {*} jwtClaims The parsed id_token claims
* @param {*} accessToken The access_token for contacting the identity provider - may or may not be a JWT
* @param {*} refreshToken The refresh_token for obtaining a new access_token - usually not a JWT
* @param {*} idToken The id_token - always a JWT
* @param {*} params The response body from requesting an access_token
* @param {*} done The passport callback: err, user, info
* @returns
*/
async function authenticate(
issuer,
sub,
profile,
jwtClaims,
accessToken,
refreshToken,
idToken,
params,
done
) {
const thirdPartyUser = {
// store the issuer info to enable sync in future
provider: issuer,
providerType: "oidc",
userId: profile.id,
profile: profile,
email: getEmail(profile, jwtClaims),
oauth2: {
accessToken: accessToken,
refreshToken: refreshToken
2021-06-28 02:46:04 +12:00
}
}
return authenticateThirdParty(
thirdPartyUser,
false, // don't require local accounts to exist
done)
2021-06-28 02:46:04 +12:00
}
/**
* @param {*} profile The structured profile created by passport using the user info endpoint
* @param {*} jwtClaims The claims returned in the id token
*/
function getEmail(profile, jwtClaims) {
// profile not guaranteed to contain email e.g. github connected azure ad account
if (profile._json.email) {
return profile._json.email
}
// fallback to id token email
if (jwtClaims.email) {
return jwtClaims.email
}
// fallback to id token preferred username
const username = jwtClaims.preferred_username
if (username && validEmail(username)) {
return username
}
return null;
}
function validEmail(value) {
return (
(value && !!value.match(/^(([^<>()[\]\\.,;:\s@"]+(\.[^<>()[\]\\.,;:\s@"]+)*)|(".+"))@((\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/))
)
}
2021-06-28 02:46:04 +12:00
/**
* Create an instance of the oidc passport strategy. This wrapper fetches the configuration
2021-06-28 02:46:04 +12:00
* from couchDB rather than environment variables, using this factory is necessary for dynamically configuring passport.
* @returns Dynamically configured Passport OIDC Strategy
2021-06-28 02:46:04 +12:00
*/
exports.strategyFactory = async function (config, callbackUrl) {
2021-06-28 02:46:04 +12:00
try {
const { clientId, clientSecret, configUrl } = config
2021-06-28 02:46:04 +12:00
if (!clientId || !clientSecret || !callbackUrl || !configUrl) {
2021-06-28 02:46:04 +12:00
throw new Error(
"Configuration invalid. Must contain clientID, clientSecret, callbackUrl and configUrl"
)
}
const response = await fetch(configUrl)
if (!response.ok) {
throw new Error(`Unexpected response when fetching openid-configuration: ${response.statusText}`)
2021-06-28 02:46:04 +12:00
}
const body = await response.json()
return new OIDCStrategy(
{
issuer: body.issuer,
authorizationURL: body.authorization_endpoint,
tokenURL: body.token_endpoint,
userInfoURL: body.userinfo_endpoint,
clientID: clientId,
clientSecret: clientSecret,
callbackURL: callbackUrl,
scope: "profile email",
},
authenticate
)
2021-06-28 02:46:04 +12:00
} catch (err) {
console.error(err)
throw new Error("Error constructing OIDC authentication strategy", err)
}
}