OmniAuth is a flexible authentication system utilizing Rack middleware.
Go to file
Erik Michaels-Ober 81358854f2 Refactor build system 2011-04-28 17:57:24 -07:00
lib Refactor build system 2011-04-28 17:57:24 -07:00
oa-basic Refactor build system 2011-04-28 17:57:24 -07:00
oa-core Refactor build system 2011-04-28 17:57:24 -07:00
oa-enterprise Refactor build system 2011-04-28 17:57:24 -07:00
oa-more Refactor build system 2011-04-28 17:57:24 -07:00
oa-oauth Refactor build system 2011-04-28 17:57:24 -07:00
oa-openid Refactor build system 2011-04-28 17:57:24 -07:00
tasks Refactor build system 2011-04-28 17:57:24 -07:00
.autotest Replace watchr with autotest 2011-04-22 13:13:24 -05:00
.document Initial commit to rack-oauthable. 2010-03-25 19:37:03 -04:00
.gemtest Gem dependency refactor 2011-04-22 02:52:52 -05:00
.gitignore Adding a strategy aggregator. 2010-11-15 10:00:05 -06:00
.rspec Switch to progress format to make Travis builds easier to read etc. 2011-04-25 10:22:29 -05:00
.travis.yml Refactor build system 2011-04-28 17:57:24 -07:00
.yardopts Gem dependency refactor 2011-04-22 02:52:52 -05:00
Gemfile Refactor build system 2011-04-28 17:57:24 -07:00
LICENSE Update licenses throughout the gems. 2011-01-05 09:53:29 -06:00
README.markdown Yupoo is not an OAuth provider 2011-04-25 05:25:15 -07:00
Rakefile Refactor build system 2011-04-28 17:57:24 -07:00
omniauth.gemspec Refactor build system 2011-04-28 17:57:24 -07:00

README.markdown

OmniAuth: Standardized Multi-Provider Authentication

OmniAuth is a new Rack-based authentication system for multi-provider external authentcation. OmniAuth is built from the ground up on the philosophy that authentication is not the same as identity, and is based on two observations:

  1. The traditional 'sign up using a login and password' model is becoming the exception, not the rule. Modern web applications offer external authentication via OpenID, Facebook, and/or OAuth.
  2. The interconnectable web is no longer a dream, it is a necessity. It is not unreasonable to expect that one application may need to be able to connect to one, three, or twelve other services. Modern authentication systems should allow a user's identity to be associated with many authentications.

Installation

To install OmniAuth, simply install the gem:

gem install omniauth

Providers

OmniAuth currently supports the following external providers:

Compatibility

OmniAuth is tested against the following Ruby versions:

  • 1.8.7
  • 1.9.1
  • 1.9.2
  • jRuby (note, the Evernote strategy is not available for jRuby)
  • Rubinius
  • REE

Usage

OmniAuth is a collection of Rack middleware. To use a single strategy, you simply need to add the middleware:

require 'oa-oauth'
use OmniAuth::Strategies::Twitter, 'CONSUMER_KEY', 'CONSUMER_SECRET'

Now to initiate authentication you merely need to redirect the user to /auth/twitter via a link or other means. Once the user has authenticated to Twitter, they will be redirected to /auth/twitter/callback. You should build an endpoint that handles this URL, at which point you will will have access to the authentication information through the omniauth.auth parameter of the Rack environment. For example, in Sinatra you would do something like this:

get '/auth/twitter/callback' do
  auth_hash = request.env['omniauth.auth']
end

The hash in question will look something like this:

{
  'uid' => '12356',
  'provider' => 'twitter',
  'user_info' => {
    'name' => 'User Name',
    'nickname' => 'username',
    # ...
  }
}

The user_info hash will automatically be populated with as much information about the user as OmniAuth was able to pull from the given API or authentication provider.

Resources

The best place to find more information is the OmniAuth Wiki. Some specific information you might be interested in:

OmniAuth Core

License

OmniAuth is licensed under the MIT License.