Skip to content

Commit

Permalink
AUTH-3033 Include member scim registrations
Browse files Browse the repository at this point in the history
  • Loading branch information
taronish-stytch committed Apr 16, 2024
1 parent cb0c485 commit cad84fe
Show file tree
Hide file tree
Showing 25 changed files with 1,881 additions and 1,677 deletions.
4 changes: 2 additions & 2 deletions lib/stytch/b2b_client.rb
Original file line number Diff line number Diff line change
Expand Up @@ -56,7 +56,7 @@ def api_host(env, project_id)
'https://api.stytch.com'
when :test
'https://test.stytch.com'
when %r{\Ahttps?://}
when /\Ahttps?:\/\//
# If this is a string that looks like a URL, assume it's an internal development URL.
env
else
Expand Down Expand Up @@ -84,4 +84,4 @@ def build_default_connection(builder)
builder.adapter Faraday.default_adapter
end
end
end
end
211 changes: 111 additions & 100 deletions lib/stytch/b2b_discovery.rb

Large diffs are not rendered by default.

174 changes: 93 additions & 81 deletions lib/stytch/b2b_magic_links.rb

Large diffs are not rendered by default.

87 changes: 47 additions & 40 deletions lib/stytch/b2b_oauth.rb
Original file line number Diff line number Diff line change
Expand Up @@ -9,6 +9,7 @@
require_relative 'request_helper'

module StytchB2B

class OAuth
include Stytch::RequestHelper
attr_reader :discovery
Expand All @@ -20,16 +21,16 @@ def initialize(connection)
end

# Authenticate a Member given a `token`. This endpoint verifies that the member completed the OAuth flow by verifying that the token is valid and hasn't expired. Provide the `session_duration_minutes` parameter to set the lifetime of the session. If the `session_duration_minutes` parameter is not specified, a Stytch session will be created with a 60 minute duration.
#
#
# If the Member is required to complete MFA to log in to the Organization, the returned value of `member_authenticated` will be `false`, and an `intermediate_session_token` will be returned.
# The `intermediate_session_token` can be passed into the [OTP SMS Authenticate endpoint](https://stytch.com/docs/b2b/api/authenticate-otp-sms) to complete the MFA step and acquire a full member session.
# The `intermediate_session_token` can also be used with the [Exchange Intermediate Session endpoint](https://stytch.com/docs/b2b/api/exchange-intermediate-session) or the [Create Organization via Discovery endpoint](https://stytch.com/docs/b2b/api/create-organization-via-discovery) to join a different Organization or create a new one.
# The `session_duration_minutes` and `session_custom_claims` parameters will be ignored.
#
#
# If a valid `session_token` or `session_jwt` is passed in, the Member will not be required to complete an MFA step.
#
#
# We’re actively accepting requests for new OAuth providers! Please [email us](mailto:[email protected]) or [post in our community](https://stytch.com/docs/b2b/resources) if you are looking for an OAuth provider that is not currently supported.
#
#
# == Parameters:
# oauth_token::
# The token to authenticate.
Expand All @@ -38,14 +39,14 @@ def initialize(connection)
# A secret token for a given Stytch Session.
# The type of this field is nilable +String+.
# session_duration_minutes::
# Set the session lifetime to be this many minutes from now. This will start a new session if one doesn't already exist,
# Set the session lifetime to be this many minutes from now. This will start a new session if one doesn't already exist,
# returning both an opaque `session_token` and `session_jwt` for this session. Remember that the `session_jwt` will have a fixed lifetime of
# five minutes regardless of the underlying session duration, and will need to be refreshed over time.
#
#
# This value must be a minimum of 5 and a maximum of 527040 minutes (366 days).
#
#
# If a `session_token` or `session_jwt` is provided then a successful authentication will continue to extend the session this many minutes.
#
#
# If the `session_duration_minutes` parameter is not specified, a Stytch session will be created with a 60 minute duration. If you don't want
# to use the Stytch session product, you can ignore the session fields in the response.
# The type of this field is nilable +Integer+.
Expand All @@ -63,18 +64,18 @@ def initialize(connection)
# The type of this field is nilable +String+.
# locale::
# If the Member needs to complete an MFA step, and the Member has a phone number, this endpoint will pre-emptively send a one-time passcode (OTP) to the Member's phone number. The locale argument will be used to determine which language to use when sending the passcode.
#
#
# Parameter is a [IETF BCP 47 language tag](https://www.w3.org/International/articles/language-tags/), e.g. `"en"`.
#
#
# Currently supported languages are English (`"en"`), Spanish (`"es"`), and Brazilian Portuguese (`"pt-br"`); if no value is provided, the copy defaults to English.
#
#
# Request support for additional languages [here](https://docs.google.com/forms/d/e/1FAIpQLScZSpAu_m2AmLXRT3F3kap-s_mcV6UTBitYn6CdyWP0-o7YjQ/viewform?usp=sf_link")!
#
#
# The type of this field is nilable +AuthenticateRequestLocale+ (string enum).
# intermediate_session_token::
# Adds this primary authentication factor to the intermediate session token. If the resulting set of factors satisfies the organization's primary authentication requirements and MFA requirements, the intermediate session token will be consumed and converted to a member session. If not, the same intermediate session token will be returned.
# The type of this field is nilable +String+.
#
#
# == Returns:
# An object with the following fields:
# request_id::
Expand Down Expand Up @@ -121,7 +122,7 @@ def initialize(connection)
# The type of this field is nilable +MemberSession+ (+object+).
# provider_values::
# The `provider_values` object lists relevant identifiers, values, and scopes for a given OAuth provider. For example this object will include a provider's `access_token` that you can use to access the provider's API for a given user.
#
#
# Note that these values will vary based on the OAuth provider in question, e.g. `id_token` is only returned by Microsoft.
# The type of this field is nilable +ProviderValues+ (+object+).
# mfa_required::
Expand All @@ -131,7 +132,7 @@ def initialize(connection)
# (no documentation yet)
# The type of this field is nilable +PrimaryRequired+ (+object+).
def authenticate(
oauth_token:,
oauth_token: ,
session_token: nil,
session_duration_minutes: nil,
session_jwt: nil,
Expand All @@ -144,26 +145,29 @@ def authenticate(
request = {
oauth_token: oauth_token
}
request[:session_token] = session_token unless session_token.nil?
request[:session_duration_minutes] = session_duration_minutes unless session_duration_minutes.nil?
request[:session_jwt] = session_jwt unless session_jwt.nil?
request[:session_custom_claims] = session_custom_claims unless session_custom_claims.nil?
request[:pkce_code_verifier] = pkce_code_verifier unless pkce_code_verifier.nil?
request[:locale] = locale unless locale.nil?
request[:intermediate_session_token] = intermediate_session_token unless intermediate_session_token.nil?

post_request('/v1/b2b/oauth/authenticate', request, headers)
request[:session_token] = session_token if session_token != nil
request[:session_duration_minutes] = session_duration_minutes if session_duration_minutes != nil
request[:session_jwt] = session_jwt if session_jwt != nil
request[:session_custom_claims] = session_custom_claims if session_custom_claims != nil
request[:pkce_code_verifier] = pkce_code_verifier if pkce_code_verifier != nil
request[:locale] = locale if locale != nil
request[:intermediate_session_token] = intermediate_session_token if intermediate_session_token != nil

post_request("/v1/b2b/oauth/authenticate", request, headers)
end



class Discovery
include Stytch::RequestHelper

def initialize(connection)
@connection = connection

end

# Authenticates the Discovery OAuth token and exchanges it for an Intermediate Session Token. Intermediate Session Tokens can be used for various Discovery login flows and are valid for 10 minutes.
#
#
# == Parameters:
# discovery_oauth_token::
# The Discovery OAuth token to authenticate.
Expand All @@ -183,7 +187,7 @@ def initialize(connection)
# pkce_code_verifier::
# A base64url encoded one time secret used to validate that the request starts and ends on the same device.
# The type of this field is nilable +String+.
#
#
# == Returns:
# An object with the following fields:
# request_id::
Expand All @@ -197,16 +201,16 @@ def initialize(connection)
# The type of this field is +String+.
# discovered_organizations::
# An array of `discovered_organization` objects tied to the `intermediate_session_token`, `session_token`, or `session_jwt`. See the [Discovered Organization Object](https://stytch.com/docs/b2b/api/discovered-organization-object) for complete details.
#
#
# Note that Organizations will only appear here under any of the following conditions:
# 1. The end user is already a Member of the Organization.
# 2. The end user is invited to the Organization.
# 3. The end user can join the Organization because:
#
# 2. The end user is invited to the Organization.
# 3. The end user can join the Organization because:
#
# a) The Organization allows JIT provisioning.
#
#
# b) The Organizations' allowed domains list contains the Member's email domain.
#
#
# c) The Organization has at least one other Member with a verified email address with the same domain as the end user (to prevent phishing attacks).
# The type of this field is list of +DiscoveredOrganization+ (+object+).
# provider_type::
Expand All @@ -219,7 +223,7 @@ def initialize(connection)
# The HTTP status code of the response. Stytch follows standard HTTP response status code patterns, e.g. 2XX values equate to success, 3XX values are redirects, 4XX are client errors, and 5XX are server errors.
# The type of this field is +Integer+.
def authenticate(
discovery_oauth_token:,
discovery_oauth_token: ,
session_token: nil,
session_duration_minutes: nil,
session_jwt: nil,
Expand All @@ -230,14 +234,17 @@ def authenticate(
request = {
discovery_oauth_token: discovery_oauth_token
}
request[:session_token] = session_token unless session_token.nil?
request[:session_duration_minutes] = session_duration_minutes unless session_duration_minutes.nil?
request[:session_jwt] = session_jwt unless session_jwt.nil?
request[:session_custom_claims] = session_custom_claims unless session_custom_claims.nil?
request[:pkce_code_verifier] = pkce_code_verifier unless pkce_code_verifier.nil?
request[:session_token] = session_token if session_token != nil
request[:session_duration_minutes] = session_duration_minutes if session_duration_minutes != nil
request[:session_jwt] = session_jwt if session_jwt != nil
request[:session_custom_claims] = session_custom_claims if session_custom_claims != nil
request[:pkce_code_verifier] = pkce_code_verifier if pkce_code_verifier != nil

post_request('/v1/b2b/oauth/discovery/authenticate', request, headers)
post_request("/v1/b2b/oauth/discovery/authenticate", request, headers)
end



end
end
end
end
Loading

0 comments on commit cad84fe

Please sign in to comment.