oauth.py 54 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346
  1. import base64
  2. import hashlib
  3. import logging
  4. import mimetypes
  5. import sys
  6. import urllib
  7. import uuid
  8. import json
  9. from datetime import datetime, timedelta
  10. import re
  11. import fnmatch
  12. import time
  13. import secrets
  14. from cryptography.fernet import Fernet
  15. import aiohttp
  16. from authlib.integrations.starlette_client import OAuth
  17. from authlib.oidc.core import UserInfo
  18. from fastapi import (
  19. HTTPException,
  20. status,
  21. )
  22. from starlette.responses import RedirectResponse
  23. from typing import Optional
  24. from open_webui.models.auths import Auths
  25. from open_webui.models.oauth_sessions import OAuthSessions
  26. from open_webui.models.users import Users
  27. from open_webui.models.groups import Groups, GroupModel, GroupUpdateForm, GroupForm
  28. from open_webui.config import (
  29. DEFAULT_USER_ROLE,
  30. ENABLE_OAUTH_SIGNUP,
  31. OAUTH_MERGE_ACCOUNTS_BY_EMAIL,
  32. OAUTH_PROVIDERS,
  33. ENABLE_OAUTH_ROLE_MANAGEMENT,
  34. ENABLE_OAUTH_GROUP_MANAGEMENT,
  35. ENABLE_OAUTH_GROUP_CREATION,
  36. OAUTH_BLOCKED_GROUPS,
  37. OAUTH_ROLES_CLAIM,
  38. OAUTH_SUB_CLAIM,
  39. OAUTH_GROUPS_CLAIM,
  40. OAUTH_EMAIL_CLAIM,
  41. OAUTH_PICTURE_CLAIM,
  42. OAUTH_USERNAME_CLAIM,
  43. OAUTH_ALLOWED_ROLES,
  44. OAUTH_ADMIN_ROLES,
  45. OAUTH_ALLOWED_DOMAINS,
  46. OAUTH_UPDATE_PICTURE_ON_LOGIN,
  47. WEBHOOK_URL,
  48. JWT_EXPIRES_IN,
  49. AppConfig,
  50. )
  51. from open_webui.constants import ERROR_MESSAGES, WEBHOOK_MESSAGES
  52. from open_webui.env import (
  53. AIOHTTP_CLIENT_SESSION_SSL,
  54. WEBUI_NAME,
  55. WEBUI_AUTH_COOKIE_SAME_SITE,
  56. WEBUI_AUTH_COOKIE_SECURE,
  57. ENABLE_OAUTH_ID_TOKEN_COOKIE,
  58. OAUTH_CLIENT_INFO_ENCRYPTION_KEY,
  59. )
  60. from open_webui.utils.misc import parse_duration
  61. from open_webui.utils.auth import get_password_hash, create_token
  62. from open_webui.utils.webhook import post_webhook
  63. from mcp.shared.auth import (
  64. OAuthClientMetadata,
  65. OAuthMetadata,
  66. )
  67. class OAuthClientInformationFull(OAuthClientMetadata):
  68. issuer: Optional[str] = None # URL of the OAuth server that issued this client
  69. client_id: str
  70. client_secret: str | None = None
  71. client_id_issued_at: int | None = None
  72. client_secret_expires_at: int | None = None
  73. from open_webui.env import SRC_LOG_LEVELS, GLOBAL_LOG_LEVEL
  74. logging.basicConfig(stream=sys.stdout, level=GLOBAL_LOG_LEVEL)
  75. log = logging.getLogger(__name__)
  76. log.setLevel(SRC_LOG_LEVELS["OAUTH"])
  77. auth_manager_config = AppConfig()
  78. auth_manager_config.DEFAULT_USER_ROLE = DEFAULT_USER_ROLE
  79. auth_manager_config.ENABLE_OAUTH_SIGNUP = ENABLE_OAUTH_SIGNUP
  80. auth_manager_config.OAUTH_MERGE_ACCOUNTS_BY_EMAIL = OAUTH_MERGE_ACCOUNTS_BY_EMAIL
  81. auth_manager_config.ENABLE_OAUTH_ROLE_MANAGEMENT = ENABLE_OAUTH_ROLE_MANAGEMENT
  82. auth_manager_config.ENABLE_OAUTH_GROUP_MANAGEMENT = ENABLE_OAUTH_GROUP_MANAGEMENT
  83. auth_manager_config.ENABLE_OAUTH_GROUP_CREATION = ENABLE_OAUTH_GROUP_CREATION
  84. auth_manager_config.OAUTH_BLOCKED_GROUPS = OAUTH_BLOCKED_GROUPS
  85. auth_manager_config.OAUTH_ROLES_CLAIM = OAUTH_ROLES_CLAIM
  86. auth_manager_config.OAUTH_SUB_CLAIM = OAUTH_SUB_CLAIM
  87. auth_manager_config.OAUTH_GROUPS_CLAIM = OAUTH_GROUPS_CLAIM
  88. auth_manager_config.OAUTH_EMAIL_CLAIM = OAUTH_EMAIL_CLAIM
  89. auth_manager_config.OAUTH_PICTURE_CLAIM = OAUTH_PICTURE_CLAIM
  90. auth_manager_config.OAUTH_USERNAME_CLAIM = OAUTH_USERNAME_CLAIM
  91. auth_manager_config.OAUTH_ALLOWED_ROLES = OAUTH_ALLOWED_ROLES
  92. auth_manager_config.OAUTH_ADMIN_ROLES = OAUTH_ADMIN_ROLES
  93. auth_manager_config.OAUTH_ALLOWED_DOMAINS = OAUTH_ALLOWED_DOMAINS
  94. auth_manager_config.WEBHOOK_URL = WEBHOOK_URL
  95. auth_manager_config.JWT_EXPIRES_IN = JWT_EXPIRES_IN
  96. auth_manager_config.OAUTH_UPDATE_PICTURE_ON_LOGIN = OAUTH_UPDATE_PICTURE_ON_LOGIN
  97. FERNET = None
  98. if len(OAUTH_CLIENT_INFO_ENCRYPTION_KEY) != 44:
  99. key_bytes = hashlib.sha256(OAUTH_CLIENT_INFO_ENCRYPTION_KEY.encode()).digest()
  100. OAUTH_CLIENT_INFO_ENCRYPTION_KEY = base64.urlsafe_b64encode(key_bytes)
  101. else:
  102. OAUTH_CLIENT_INFO_ENCRYPTION_KEY = OAUTH_CLIENT_INFO_ENCRYPTION_KEY.encode()
  103. try:
  104. FERNET = Fernet(OAUTH_CLIENT_INFO_ENCRYPTION_KEY)
  105. except Exception as e:
  106. log.error(f"Error initializing Fernet with provided key: {e}")
  107. raise
  108. def encrypt_data(data) -> str:
  109. """Encrypt data for storage"""
  110. try:
  111. data_json = json.dumps(data)
  112. encrypted = FERNET.encrypt(data_json.encode()).decode()
  113. return encrypted
  114. except Exception as e:
  115. log.error(f"Error encrypting data: {e}")
  116. raise
  117. def decrypt_data(data: str):
  118. """Decrypt data from storage"""
  119. try:
  120. decrypted = FERNET.decrypt(data.encode()).decode()
  121. return json.loads(decrypted)
  122. except Exception as e:
  123. log.error(f"Error decrypting data: {e}")
  124. raise
  125. def is_in_blocked_groups(group_name: str, groups: list) -> bool:
  126. """
  127. Check if a group name matches any blocked pattern.
  128. Supports exact matches, shell-style wildcards (*, ?), and regex patterns.
  129. Args:
  130. group_name: The group name to check
  131. groups: List of patterns to match against
  132. Returns:
  133. True if the group is blocked, False otherwise
  134. """
  135. if not groups:
  136. return False
  137. for group_pattern in groups:
  138. if not group_pattern: # Skip empty patterns
  139. continue
  140. # Exact match
  141. if group_name == group_pattern:
  142. return True
  143. # Try as regex pattern first if it contains regex-specific characters
  144. if any(
  145. char in group_pattern
  146. for char in ["^", "$", "[", "]", "(", ")", "{", "}", "+", "\\", "|"]
  147. ):
  148. try:
  149. # Use the original pattern as-is for regex matching
  150. if re.search(group_pattern, group_name):
  151. return True
  152. except re.error:
  153. # If regex is invalid, fall through to wildcard check
  154. pass
  155. # Shell-style wildcard match (supports * and ?)
  156. if "*" in group_pattern or "?" in group_pattern:
  157. if fnmatch.fnmatch(group_name, group_pattern):
  158. return True
  159. return False
  160. def get_parsed_and_base_url(server_url) -> tuple[urllib.parse.ParseResult, str]:
  161. parsed = urllib.parse.urlparse(server_url)
  162. base_url = f"{parsed.scheme}://{parsed.netloc}"
  163. return parsed, base_url
  164. def get_discovery_urls(server_url) -> list[str]:
  165. parsed, base_url = get_parsed_and_base_url(server_url)
  166. urls = [
  167. urllib.parse.urljoin(base_url, "/.well-known/oauth-authorization-server"),
  168. urllib.parse.urljoin(base_url, "/.well-known/openid-configuration"),
  169. ]
  170. if parsed.path and parsed.path != "/":
  171. urls.append(
  172. urllib.parse.urljoin(
  173. base_url,
  174. f"/.well-known/oauth-authorization-server{parsed.path.rstrip('/')}",
  175. )
  176. )
  177. urls.append(
  178. urllib.parse.urljoin(
  179. base_url, f"/.well-known/openid-configuration{parsed.path.rstrip('/')}"
  180. )
  181. )
  182. return urls
  183. # TODO: Some OAuth providers require Initial Access Tokens (IATs) for dynamic client registration.
  184. # This is not currently supported.
  185. async def get_oauth_client_info_with_dynamic_client_registration(
  186. request,
  187. client_id: str,
  188. oauth_server_url: str,
  189. oauth_server_key: Optional[str] = None,
  190. ) -> OAuthClientInformationFull:
  191. try:
  192. oauth_server_metadata = None
  193. oauth_server_metadata_url = None
  194. redirect_base_url = (
  195. str(request.app.state.config.WEBUI_URL or request.base_url)
  196. ).rstrip("/")
  197. oauth_client_metadata = OAuthClientMetadata(
  198. client_name="Open WebUI",
  199. redirect_uris=[f"{redirect_base_url}/oauth/clients/{client_id}/callback"],
  200. grant_types=["authorization_code", "refresh_token"],
  201. response_types=["code"],
  202. token_endpoint_auth_method="client_secret_post",
  203. )
  204. # Attempt to fetch OAuth server metadata to get registration endpoint & scopes
  205. discovery_urls = get_discovery_urls(oauth_server_url)
  206. for url in discovery_urls:
  207. async with aiohttp.ClientSession() as session:
  208. async with session.get(
  209. url, ssl=AIOHTTP_CLIENT_SESSION_SSL
  210. ) as oauth_server_metadata_response:
  211. if oauth_server_metadata_response.status == 200:
  212. try:
  213. oauth_server_metadata = OAuthMetadata.model_validate(
  214. await oauth_server_metadata_response.json()
  215. )
  216. oauth_server_metadata_url = url
  217. if (
  218. oauth_client_metadata.scope is None
  219. and oauth_server_metadata.scopes_supported is not None
  220. ):
  221. oauth_client_metadata.scope = " ".join(
  222. oauth_server_metadata.scopes_supported
  223. )
  224. break
  225. except Exception as e:
  226. log.error(f"Error parsing OAuth metadata from {url}: {e}")
  227. continue
  228. registration_url = None
  229. if oauth_server_metadata and oauth_server_metadata.registration_endpoint:
  230. registration_url = str(oauth_server_metadata.registration_endpoint)
  231. else:
  232. _, base_url = get_parsed_and_base_url(oauth_server_url)
  233. registration_url = urllib.parse.urljoin(base_url, "/register")
  234. registration_data = oauth_client_metadata.model_dump(
  235. exclude_none=True,
  236. mode="json",
  237. by_alias=True,
  238. )
  239. # Perform dynamic client registration and return client info
  240. async with aiohttp.ClientSession() as session:
  241. async with session.post(
  242. registration_url, json=registration_data, ssl=AIOHTTP_CLIENT_SESSION_SSL
  243. ) as oauth_client_registration_response:
  244. try:
  245. registration_response_json = (
  246. await oauth_client_registration_response.json()
  247. )
  248. oauth_client_info = OAuthClientInformationFull.model_validate(
  249. {
  250. **registration_response_json,
  251. **{"issuer": oauth_server_metadata_url},
  252. }
  253. )
  254. log.info(
  255. f"Dynamic client registration successful at {registration_url}, client_id: {oauth_client_info.client_id}"
  256. )
  257. return oauth_client_info
  258. except Exception as e:
  259. error_text = None
  260. try:
  261. error_text = await oauth_client_registration_response.text()
  262. log.error(
  263. f"Dynamic client registration failed at {registration_url}: {oauth_client_registration_response.status} - {error_text}"
  264. )
  265. except Exception as e:
  266. pass
  267. log.error(f"Error parsing client registration response: {e}")
  268. raise Exception(
  269. f"Dynamic client registration failed: {error_text}"
  270. if error_text
  271. else "Error parsing client registration response"
  272. )
  273. raise Exception("Dynamic client registration failed")
  274. except Exception as e:
  275. log.error(f"Exception during dynamic client registration: {e}")
  276. raise e
  277. class OAuthClientManager:
  278. def __init__(self, app):
  279. self.oauth = OAuth()
  280. self.app = app
  281. self.clients = {}
  282. def add_client(self, client_id, oauth_client_info: OAuthClientInformationFull):
  283. self.clients[client_id] = {
  284. "client": self.oauth.register(
  285. name=client_id,
  286. client_id=oauth_client_info.client_id,
  287. client_secret=oauth_client_info.client_secret,
  288. client_kwargs=(
  289. {"scope": oauth_client_info.scope}
  290. if oauth_client_info.scope
  291. else {}
  292. ),
  293. server_metadata_url=(
  294. oauth_client_info.issuer if oauth_client_info.issuer else None
  295. ),
  296. ),
  297. "client_info": oauth_client_info,
  298. }
  299. return self.clients[client_id]
  300. def remove_client(self, client_id):
  301. if client_id in self.clients:
  302. del self.clients[client_id]
  303. log.info(f"Removed OAuth client {client_id}")
  304. return True
  305. def get_client(self, client_id):
  306. client = self.clients.get(client_id)
  307. return client["client"] if client else None
  308. def get_client_info(self, client_id):
  309. client = self.clients.get(client_id)
  310. return client["client_info"] if client else None
  311. def get_server_metadata_url(self, client_id):
  312. if client_id in self.clients:
  313. client = self.clients[client_id]
  314. return (
  315. client.server_metadata_url
  316. if hasattr(client, "server_metadata_url")
  317. else None
  318. )
  319. return None
  320. async def get_oauth_token(
  321. self, user_id: str, client_id: str, force_refresh: bool = False
  322. ):
  323. """
  324. Get a valid OAuth token for the user, automatically refreshing if needed.
  325. Args:
  326. user_id: The user ID
  327. client_id: The OAuth client ID (provider)
  328. force_refresh: Force token refresh even if current token appears valid
  329. Returns:
  330. dict: OAuth token data with access_token, or None if no valid token available
  331. """
  332. try:
  333. # Get the OAuth session
  334. session = OAuthSessions.get_session_by_provider_and_user_id(
  335. client_id, user_id
  336. )
  337. if not session:
  338. log.warning(
  339. f"No OAuth session found for user {user_id}, client_id {client_id}"
  340. )
  341. return None
  342. if force_refresh or datetime.now() + timedelta(
  343. minutes=5
  344. ) >= datetime.fromtimestamp(session.expires_at):
  345. log.debug(
  346. f"Token refresh needed for user {user_id}, client_id {session.provider}"
  347. )
  348. refreshed_token = await self._refresh_token(session)
  349. if refreshed_token:
  350. return refreshed_token
  351. else:
  352. log.warning(
  353. f"Token refresh failed for user {user_id}, client_id {session.provider}, deleting session {session.id}"
  354. )
  355. OAuthSessions.delete_session_by_id(session.id)
  356. return None
  357. return session.token
  358. except Exception as e:
  359. log.error(f"Error getting OAuth token for user {user_id}: {e}")
  360. return None
  361. async def _refresh_token(self, session) -> dict:
  362. """
  363. Refresh an OAuth token if needed, with concurrency protection.
  364. Args:
  365. session: The OAuth session object
  366. Returns:
  367. dict: Refreshed token data, or None if refresh failed
  368. """
  369. try:
  370. # Perform the actual refresh
  371. refreshed_token = await self._perform_token_refresh(session)
  372. if refreshed_token:
  373. # Update the session with new token data
  374. session = OAuthSessions.update_session_by_id(
  375. session.id, refreshed_token
  376. )
  377. log.info(f"Successfully refreshed token for session {session.id}")
  378. return session.token
  379. else:
  380. log.error(f"Failed to refresh token for session {session.id}")
  381. return None
  382. except Exception as e:
  383. log.error(f"Error refreshing token for session {session.id}: {e}")
  384. return None
  385. async def _perform_token_refresh(self, session) -> dict:
  386. """
  387. Perform the actual OAuth token refresh.
  388. Args:
  389. session: The OAuth session object
  390. Returns:
  391. dict: New token data, or None if refresh failed
  392. """
  393. client_id = session.provider
  394. token_data = session.token
  395. if not token_data.get("refresh_token"):
  396. log.warning(f"No refresh token available for session {session.id}")
  397. return None
  398. try:
  399. client = self.get_client(client_id)
  400. if not client:
  401. log.error(f"No OAuth client found for provider {client_id}")
  402. return None
  403. token_endpoint = None
  404. async with aiohttp.ClientSession(trust_env=True) as session_http:
  405. async with session_http.get(
  406. self.get_server_metadata_url(client_id)
  407. ) as r:
  408. if r.status == 200:
  409. openid_data = await r.json()
  410. token_endpoint = openid_data.get("token_endpoint")
  411. else:
  412. log.error(
  413. f"Failed to fetch OpenID configuration for client_id {client_id}"
  414. )
  415. if not token_endpoint:
  416. log.error(f"No token endpoint found for client_id {client_id}")
  417. return None
  418. # Prepare refresh request
  419. refresh_data = {
  420. "grant_type": "refresh_token",
  421. "refresh_token": token_data["refresh_token"],
  422. "client_id": client.client_id,
  423. }
  424. if hasattr(client, "client_secret") and client.client_secret:
  425. refresh_data["client_secret"] = client.client_secret
  426. # Make refresh request
  427. async with aiohttp.ClientSession(trust_env=True) as session_http:
  428. async with session_http.post(
  429. token_endpoint,
  430. data=refresh_data,
  431. headers={"Content-Type": "application/x-www-form-urlencoded"},
  432. ssl=AIOHTTP_CLIENT_SESSION_SSL,
  433. ) as r:
  434. if r.status == 200:
  435. new_token_data = await r.json()
  436. # Merge with existing token data (preserve refresh_token if not provided)
  437. if "refresh_token" not in new_token_data:
  438. new_token_data["refresh_token"] = token_data[
  439. "refresh_token"
  440. ]
  441. # Add timestamp for tracking
  442. new_token_data["issued_at"] = datetime.now().timestamp()
  443. # Calculate expires_at if we have expires_in
  444. if (
  445. "expires_in" in new_token_data
  446. and "expires_at" not in new_token_data
  447. ):
  448. new_token_data["expires_at"] = int(
  449. datetime.now().timestamp()
  450. + new_token_data["expires_in"]
  451. )
  452. log.debug(f"Token refresh successful for client_id {client_id}")
  453. return new_token_data
  454. else:
  455. error_text = await r.text()
  456. log.error(
  457. f"Token refresh failed for client_id {client_id}: {r.status} - {error_text}"
  458. )
  459. return None
  460. except Exception as e:
  461. log.error(f"Exception during token refresh for client_id {client_id}: {e}")
  462. return None
  463. async def handle_authorize(self, request, client_id: str) -> RedirectResponse:
  464. client = self.get_client(client_id)
  465. if client is None:
  466. raise HTTPException(404)
  467. client_info = self.get_client_info(client_id)
  468. if client_info is None:
  469. raise HTTPException(404)
  470. redirect_uri = (
  471. client_info.redirect_uris[0] if client_info.redirect_uris else None
  472. )
  473. return await client.authorize_redirect(request, str(redirect_uri))
  474. async def handle_callback(self, request, client_id: str, user_id: str, response):
  475. client = self.get_client(client_id)
  476. if client is None:
  477. raise HTTPException(404)
  478. error_message = None
  479. try:
  480. token = await client.authorize_access_token(request)
  481. if token:
  482. try:
  483. # Add timestamp for tracking
  484. token["issued_at"] = datetime.now().timestamp()
  485. # Calculate expires_at if we have expires_in
  486. if "expires_in" in token and "expires_at" not in token:
  487. token["expires_at"] = (
  488. datetime.now().timestamp() + token["expires_in"]
  489. )
  490. # Clean up any existing sessions for this user/client_id first
  491. sessions = OAuthSessions.get_sessions_by_user_id(user_id)
  492. for session in sessions:
  493. if session.provider == client_id:
  494. OAuthSessions.delete_session_by_id(session.id)
  495. session = OAuthSessions.create_session(
  496. user_id=user_id,
  497. provider=client_id,
  498. token=token,
  499. )
  500. log.info(
  501. f"Stored OAuth session server-side for user {user_id}, client_id {client_id}"
  502. )
  503. except Exception as e:
  504. error_message = "Failed to store OAuth session server-side"
  505. log.error(f"Failed to store OAuth session server-side: {e}")
  506. else:
  507. error_message = "Failed to obtain OAuth token"
  508. log.warning(error_message)
  509. except Exception as e:
  510. error_message = "OAuth callback error"
  511. log.warning(f"OAuth callback error: {e}")
  512. redirect_url = (
  513. str(request.app.state.config.WEBUI_URL or request.base_url)
  514. ).rstrip("/")
  515. if error_message:
  516. log.debug(error_message)
  517. redirect_url = f"{redirect_url}/?error={error_message}"
  518. return RedirectResponse(url=redirect_url, headers=response.headers)
  519. response = RedirectResponse(url=redirect_url, headers=response.headers)
  520. return response
  521. class OAuthManager:
  522. def __init__(self, app):
  523. self.oauth = OAuth()
  524. self.app = app
  525. self._clients = {}
  526. for _, provider_config in OAUTH_PROVIDERS.items():
  527. if "register" not in provider_config:
  528. log.error(
  529. f"OAuth provider {provider_config['name']} missing register function"
  530. )
  531. continue
  532. client = provider_config["register"](self.oauth)
  533. self._clients[provider_config["name"]] = client
  534. def get_client(self, provider_name):
  535. if provider_name not in self._clients:
  536. self._clients[provider_name] = self.oauth.create_client(provider_name)
  537. return self._clients[provider_name]
  538. def get_server_metadata_url(self, provider_name):
  539. if provider_name in self._clients:
  540. client = self._clients[provider_name]
  541. return (
  542. client.server_metadata_url
  543. if hasattr(client, "server_metadata_url")
  544. else None
  545. )
  546. return None
  547. async def get_oauth_token(
  548. self, user_id: str, session_id: str, force_refresh: bool = False
  549. ):
  550. """
  551. Get a valid OAuth token for the user, automatically refreshing if needed.
  552. Args:
  553. user_id: The user ID
  554. provider: Optional provider name. If None, gets the most recent session.
  555. force_refresh: Force token refresh even if current token appears valid
  556. Returns:
  557. dict: OAuth token data with access_token, or None if no valid token available
  558. """
  559. try:
  560. # Get the OAuth session
  561. session = OAuthSessions.get_session_by_id_and_user_id(session_id, user_id)
  562. if not session:
  563. log.warning(
  564. f"No OAuth session found for user {user_id}, session {session_id}"
  565. )
  566. return None
  567. if force_refresh or datetime.now() + timedelta(
  568. minutes=5
  569. ) >= datetime.fromtimestamp(session.expires_at):
  570. log.debug(
  571. f"Token refresh needed for user {user_id}, provider {session.provider}"
  572. )
  573. refreshed_token = await self._refresh_token(session)
  574. if refreshed_token:
  575. return refreshed_token
  576. else:
  577. log.warning(
  578. f"Token refresh failed for user {user_id}, provider {session.provider}, deleting session {session.id}"
  579. )
  580. OAuthSessions.delete_session_by_id(session.id)
  581. return None
  582. return session.token
  583. except Exception as e:
  584. log.error(f"Error getting OAuth token for user {user_id}: {e}")
  585. return None
  586. async def _refresh_token(self, session) -> dict:
  587. """
  588. Refresh an OAuth token if needed, with concurrency protection.
  589. Args:
  590. session: The OAuth session object
  591. Returns:
  592. dict: Refreshed token data, or None if refresh failed
  593. """
  594. try:
  595. # Perform the actual refresh
  596. refreshed_token = await self._perform_token_refresh(session)
  597. if refreshed_token:
  598. # Update the session with new token data
  599. session = OAuthSessions.update_session_by_id(
  600. session.id, refreshed_token
  601. )
  602. log.info(f"Successfully refreshed token for session {session.id}")
  603. return session.token
  604. else:
  605. log.error(f"Failed to refresh token for session {session.id}")
  606. return None
  607. except Exception as e:
  608. log.error(f"Error refreshing token for session {session.id}: {e}")
  609. return None
  610. async def _perform_token_refresh(self, session) -> dict:
  611. """
  612. Perform the actual OAuth token refresh.
  613. Args:
  614. session: The OAuth session object
  615. Returns:
  616. dict: New token data, or None if refresh failed
  617. """
  618. provider = session.provider
  619. token_data = session.token
  620. if not token_data.get("refresh_token"):
  621. log.warning(f"No refresh token available for session {session.id}")
  622. return None
  623. try:
  624. client = self.get_client(provider)
  625. if not client:
  626. log.error(f"No OAuth client found for provider {provider}")
  627. return None
  628. server_metadata_url = self.get_server_metadata_url(provider)
  629. token_endpoint = None
  630. async with aiohttp.ClientSession(trust_env=True) as session_http:
  631. async with session_http.get(server_metadata_url) as r:
  632. if r.status == 200:
  633. openid_data = await r.json()
  634. token_endpoint = openid_data.get("token_endpoint")
  635. else:
  636. log.error(
  637. f"Failed to fetch OpenID configuration for provider {provider}"
  638. )
  639. if not token_endpoint:
  640. log.error(f"No token endpoint found for provider {provider}")
  641. return None
  642. # Prepare refresh request
  643. refresh_data = {
  644. "grant_type": "refresh_token",
  645. "refresh_token": token_data["refresh_token"],
  646. "client_id": client.client_id,
  647. }
  648. # Add client_secret if available (some providers require it)
  649. if hasattr(client, "client_secret") and client.client_secret:
  650. refresh_data["client_secret"] = client.client_secret
  651. # Make refresh request
  652. async with aiohttp.ClientSession(trust_env=True) as session_http:
  653. async with session_http.post(
  654. token_endpoint,
  655. data=refresh_data,
  656. headers={"Content-Type": "application/x-www-form-urlencoded"},
  657. ssl=AIOHTTP_CLIENT_SESSION_SSL,
  658. ) as r:
  659. if r.status == 200:
  660. new_token_data = await r.json()
  661. # Merge with existing token data (preserve refresh_token if not provided)
  662. if "refresh_token" not in new_token_data:
  663. new_token_data["refresh_token"] = token_data[
  664. "refresh_token"
  665. ]
  666. # Add timestamp for tracking
  667. new_token_data["issued_at"] = datetime.now().timestamp()
  668. # Calculate expires_at if we have expires_in
  669. if (
  670. "expires_in" in new_token_data
  671. and "expires_at" not in new_token_data
  672. ):
  673. new_token_data["expires_at"] = int(
  674. datetime.now().timestamp()
  675. + new_token_data["expires_in"]
  676. )
  677. log.debug(f"Token refresh successful for provider {provider}")
  678. return new_token_data
  679. else:
  680. error_text = await r.text()
  681. log.error(
  682. f"Token refresh failed for provider {provider}: {r.status} - {error_text}"
  683. )
  684. return None
  685. except Exception as e:
  686. log.error(f"Exception during token refresh for provider {provider}: {e}")
  687. return None
  688. def get_user_role(self, user, user_data):
  689. user_count = Users.get_num_users()
  690. if user and user_count == 1:
  691. # If the user is the only user, assign the role "admin" - actually repairs role for single user on login
  692. log.debug("Assigning the only user the admin role")
  693. return "admin"
  694. if not user and user_count == 0:
  695. # If there are no users, assign the role "admin", as the first user will be an admin
  696. log.debug("Assigning the first user the admin role")
  697. return "admin"
  698. if auth_manager_config.ENABLE_OAUTH_ROLE_MANAGEMENT:
  699. log.debug("Running OAUTH Role management")
  700. oauth_claim = auth_manager_config.OAUTH_ROLES_CLAIM
  701. oauth_allowed_roles = auth_manager_config.OAUTH_ALLOWED_ROLES
  702. oauth_admin_roles = auth_manager_config.OAUTH_ADMIN_ROLES
  703. oauth_roles = []
  704. # Default/fallback role if no matching roles are found
  705. role = auth_manager_config.DEFAULT_USER_ROLE
  706. # Next block extracts the roles from the user data, accepting nested claims of any depth
  707. if oauth_claim and oauth_allowed_roles and oauth_admin_roles:
  708. claim_data = user_data
  709. nested_claims = oauth_claim.split(".")
  710. for nested_claim in nested_claims:
  711. claim_data = claim_data.get(nested_claim, {})
  712. oauth_roles = []
  713. if isinstance(claim_data, list):
  714. oauth_roles = claim_data
  715. if isinstance(claim_data, str) or isinstance(claim_data, int):
  716. oauth_roles = [str(claim_data)]
  717. log.debug(f"Oauth Roles claim: {oauth_claim}")
  718. log.debug(f"User roles from oauth: {oauth_roles}")
  719. log.debug(f"Accepted user roles: {oauth_allowed_roles}")
  720. log.debug(f"Accepted admin roles: {oauth_admin_roles}")
  721. # If any roles are found, check if they match the allowed or admin roles
  722. if oauth_roles:
  723. # If role management is enabled, and matching roles are provided, use the roles
  724. for allowed_role in oauth_allowed_roles:
  725. # If the user has any of the allowed roles, assign the role "user"
  726. if allowed_role in oauth_roles:
  727. log.debug("Assigned user the user role")
  728. role = "user"
  729. break
  730. for admin_role in oauth_admin_roles:
  731. # If the user has any of the admin roles, assign the role "admin"
  732. if admin_role in oauth_roles:
  733. log.debug("Assigned user the admin role")
  734. role = "admin"
  735. break
  736. else:
  737. if not user:
  738. # If role management is disabled, use the default role for new users
  739. role = auth_manager_config.DEFAULT_USER_ROLE
  740. else:
  741. # If role management is disabled, use the existing role for existing users
  742. role = user.role
  743. return role
  744. def update_user_groups(self, user, user_data, default_permissions):
  745. log.debug("Running OAUTH Group management")
  746. oauth_claim = auth_manager_config.OAUTH_GROUPS_CLAIM
  747. try:
  748. blocked_groups = json.loads(auth_manager_config.OAUTH_BLOCKED_GROUPS)
  749. except Exception as e:
  750. log.exception(f"Error loading OAUTH_BLOCKED_GROUPS: {e}")
  751. blocked_groups = []
  752. user_oauth_groups = []
  753. # Nested claim search for groups claim
  754. if oauth_claim:
  755. claim_data = user_data
  756. nested_claims = oauth_claim.split(".")
  757. for nested_claim in nested_claims:
  758. claim_data = claim_data.get(nested_claim, {})
  759. if isinstance(claim_data, list):
  760. user_oauth_groups = claim_data
  761. elif isinstance(claim_data, str):
  762. user_oauth_groups = [claim_data]
  763. else:
  764. user_oauth_groups = []
  765. user_current_groups: list[GroupModel] = Groups.get_groups_by_member_id(user.id)
  766. all_available_groups: list[GroupModel] = Groups.get_groups()
  767. # Create groups if they don't exist and creation is enabled
  768. if auth_manager_config.ENABLE_OAUTH_GROUP_CREATION:
  769. log.debug("Checking for missing groups to create...")
  770. all_group_names = {g.name for g in all_available_groups}
  771. groups_created = False
  772. # Determine creator ID: Prefer admin, fallback to current user if no admin exists
  773. admin_user = Users.get_super_admin_user()
  774. creator_id = admin_user.id if admin_user else user.id
  775. log.debug(f"Using creator ID {creator_id} for potential group creation.")
  776. for group_name in user_oauth_groups:
  777. if group_name not in all_group_names:
  778. log.info(
  779. f"Group '{group_name}' not found via OAuth claim. Creating group..."
  780. )
  781. try:
  782. new_group_form = GroupForm(
  783. name=group_name,
  784. description=f"Group '{group_name}' created automatically via OAuth.",
  785. permissions=default_permissions, # Use default permissions from function args
  786. user_ids=[], # Start with no users, user will be added later by subsequent logic
  787. )
  788. # Use determined creator ID (admin or fallback to current user)
  789. created_group = Groups.insert_new_group(
  790. creator_id, new_group_form
  791. )
  792. if created_group:
  793. log.info(
  794. f"Successfully created group '{group_name}' with ID {created_group.id} using creator ID {creator_id}"
  795. )
  796. groups_created = True
  797. # Add to local set to prevent duplicate creation attempts in this run
  798. all_group_names.add(group_name)
  799. else:
  800. log.error(
  801. f"Failed to create group '{group_name}' via OAuth."
  802. )
  803. except Exception as e:
  804. log.error(f"Error creating group '{group_name}' via OAuth: {e}")
  805. # Refresh the list of all available groups if any were created
  806. if groups_created:
  807. all_available_groups = Groups.get_groups()
  808. log.debug("Refreshed list of all available groups after creation.")
  809. log.debug(f"Oauth Groups claim: {oauth_claim}")
  810. log.debug(f"User oauth groups: {user_oauth_groups}")
  811. log.debug(f"User's current groups: {[g.name for g in user_current_groups]}")
  812. log.debug(
  813. f"All groups available in OpenWebUI: {[g.name for g in all_available_groups]}"
  814. )
  815. # Remove groups that user is no longer a part of
  816. for group_model in user_current_groups:
  817. if (
  818. user_oauth_groups
  819. and group_model.name not in user_oauth_groups
  820. and not is_in_blocked_groups(group_model.name, blocked_groups)
  821. ):
  822. # Remove group from user
  823. log.debug(
  824. f"Removing user from group {group_model.name} as it is no longer in their oauth groups"
  825. )
  826. user_ids = group_model.user_ids
  827. user_ids = [i for i in user_ids if i != user.id]
  828. # In case a group is created, but perms are never assigned to the group by hitting "save"
  829. group_permissions = group_model.permissions
  830. if not group_permissions:
  831. group_permissions = default_permissions
  832. update_form = GroupUpdateForm(
  833. name=group_model.name,
  834. description=group_model.description,
  835. permissions=group_permissions,
  836. user_ids=user_ids,
  837. )
  838. Groups.update_group_by_id(
  839. id=group_model.id, form_data=update_form, overwrite=False
  840. )
  841. # Add user to new groups
  842. for group_model in all_available_groups:
  843. if (
  844. user_oauth_groups
  845. and group_model.name in user_oauth_groups
  846. and not any(gm.name == group_model.name for gm in user_current_groups)
  847. and not is_in_blocked_groups(group_model.name, blocked_groups)
  848. ):
  849. # Add user to group
  850. log.debug(
  851. f"Adding user to group {group_model.name} as it was found in their oauth groups"
  852. )
  853. user_ids = group_model.user_ids
  854. user_ids.append(user.id)
  855. # In case a group is created, but perms are never assigned to the group by hitting "save"
  856. group_permissions = group_model.permissions
  857. if not group_permissions:
  858. group_permissions = default_permissions
  859. update_form = GroupUpdateForm(
  860. name=group_model.name,
  861. description=group_model.description,
  862. permissions=group_permissions,
  863. user_ids=user_ids,
  864. )
  865. Groups.update_group_by_id(
  866. id=group_model.id, form_data=update_form, overwrite=False
  867. )
  868. async def _process_picture_url(
  869. self, picture_url: str, access_token: str = None
  870. ) -> str:
  871. """Process a picture URL and return a base64 encoded data URL.
  872. Args:
  873. picture_url: The URL of the picture to process
  874. access_token: Optional OAuth access token for authenticated requests
  875. Returns:
  876. A data URL containing the base64 encoded picture, or "/user.png" if processing fails
  877. """
  878. if not picture_url:
  879. return "/user.png"
  880. try:
  881. get_kwargs = {}
  882. if access_token:
  883. get_kwargs["headers"] = {
  884. "Authorization": f"Bearer {access_token}",
  885. }
  886. async with aiohttp.ClientSession(trust_env=True) as session:
  887. async with session.get(
  888. picture_url, **get_kwargs, ssl=AIOHTTP_CLIENT_SESSION_SSL
  889. ) as resp:
  890. if resp.ok:
  891. picture = await resp.read()
  892. base64_encoded_picture = base64.b64encode(picture).decode(
  893. "utf-8"
  894. )
  895. guessed_mime_type = mimetypes.guess_type(picture_url)[0]
  896. if guessed_mime_type is None:
  897. guessed_mime_type = "image/jpeg"
  898. return (
  899. f"data:{guessed_mime_type};base64,{base64_encoded_picture}"
  900. )
  901. else:
  902. log.warning(
  903. f"Failed to fetch profile picture from {picture_url}"
  904. )
  905. return "/user.png"
  906. except Exception as e:
  907. log.error(f"Error processing profile picture '{picture_url}': {e}")
  908. return "/user.png"
  909. async def handle_login(self, request, provider):
  910. if provider not in OAUTH_PROVIDERS:
  911. raise HTTPException(404)
  912. # If the provider has a custom redirect URL, use that, otherwise automatically generate one
  913. redirect_uri = OAUTH_PROVIDERS[provider].get("redirect_uri") or request.url_for(
  914. "oauth_login_callback", provider=provider
  915. )
  916. client = self.get_client(provider)
  917. if client is None:
  918. raise HTTPException(404)
  919. return await client.authorize_redirect(request, redirect_uri)
  920. async def handle_callback(self, request, provider, response):
  921. if provider not in OAUTH_PROVIDERS:
  922. raise HTTPException(404)
  923. error_message = None
  924. try:
  925. client = self.get_client(provider)
  926. try:
  927. token = await client.authorize_access_token(request)
  928. except Exception as e:
  929. log.warning(f"OAuth callback error: {e}")
  930. raise HTTPException(400, detail=ERROR_MESSAGES.INVALID_CRED)
  931. # Try to get userinfo from the token first, some providers include it there
  932. user_data: UserInfo = token.get("userinfo")
  933. if (
  934. (not user_data)
  935. or (auth_manager_config.OAUTH_EMAIL_CLAIM not in user_data)
  936. or (auth_manager_config.OAUTH_USERNAME_CLAIM not in user_data)
  937. ):
  938. user_data: UserInfo = await client.userinfo(token=token)
  939. if (
  940. provider == "feishu"
  941. and isinstance(user_data, dict)
  942. and "data" in user_data
  943. ):
  944. user_data = user_data["data"]
  945. if not user_data:
  946. log.warning(f"OAuth callback failed, user data is missing: {token}")
  947. raise HTTPException(400, detail=ERROR_MESSAGES.INVALID_CRED)
  948. # Extract the "sub" claim, using custom claim if configured
  949. if auth_manager_config.OAUTH_SUB_CLAIM:
  950. sub = user_data.get(auth_manager_config.OAUTH_SUB_CLAIM)
  951. else:
  952. # Fallback to the default sub claim if not configured
  953. sub = user_data.get(OAUTH_PROVIDERS[provider].get("sub_claim", "sub"))
  954. if not sub:
  955. log.warning(f"OAuth callback failed, sub is missing: {user_data}")
  956. raise HTTPException(400, detail=ERROR_MESSAGES.INVALID_CRED)
  957. provider_sub = f"{provider}@{sub}"
  958. # Email extraction
  959. email_claim = auth_manager_config.OAUTH_EMAIL_CLAIM
  960. email = user_data.get(email_claim, "")
  961. # We currently mandate that email addresses are provided
  962. if not email:
  963. # If the provider is GitHub,and public email is not provided, we can use the access token to fetch the user's email
  964. if provider == "github":
  965. try:
  966. access_token = token.get("access_token")
  967. headers = {"Authorization": f"Bearer {access_token}"}
  968. async with aiohttp.ClientSession(trust_env=True) as session:
  969. async with session.get(
  970. "https://api.github.com/user/emails",
  971. headers=headers,
  972. ssl=AIOHTTP_CLIENT_SESSION_SSL,
  973. ) as resp:
  974. if resp.ok:
  975. emails = await resp.json()
  976. # use the primary email as the user's email
  977. primary_email = next(
  978. (
  979. e["email"]
  980. for e in emails
  981. if e.get("primary")
  982. ),
  983. None,
  984. )
  985. if primary_email:
  986. email = primary_email
  987. else:
  988. log.warning(
  989. "No primary email found in GitHub response"
  990. )
  991. raise HTTPException(
  992. 400, detail=ERROR_MESSAGES.INVALID_CRED
  993. )
  994. else:
  995. log.warning("Failed to fetch GitHub email")
  996. raise HTTPException(
  997. 400, detail=ERROR_MESSAGES.INVALID_CRED
  998. )
  999. except Exception as e:
  1000. log.warning(f"Error fetching GitHub email: {e}")
  1001. raise HTTPException(400, detail=ERROR_MESSAGES.INVALID_CRED)
  1002. else:
  1003. log.warning(f"OAuth callback failed, email is missing: {user_data}")
  1004. raise HTTPException(400, detail=ERROR_MESSAGES.INVALID_CRED)
  1005. email = email.lower()
  1006. # If allowed domains are configured, check if the email domain is in the list
  1007. if (
  1008. "*" not in auth_manager_config.OAUTH_ALLOWED_DOMAINS
  1009. and email.split("@")[-1]
  1010. not in auth_manager_config.OAUTH_ALLOWED_DOMAINS
  1011. ):
  1012. log.warning(
  1013. f"OAuth callback failed, e-mail domain is not in the list of allowed domains: {user_data}"
  1014. )
  1015. raise HTTPException(400, detail=ERROR_MESSAGES.INVALID_CRED)
  1016. # Check if the user exists
  1017. user = Users.get_user_by_oauth_sub(provider_sub)
  1018. if not user:
  1019. # If the user does not exist, check if merging is enabled
  1020. if auth_manager_config.OAUTH_MERGE_ACCOUNTS_BY_EMAIL:
  1021. # Check if the user exists by email
  1022. user = Users.get_user_by_email(email)
  1023. if user:
  1024. # Update the user with the new oauth sub
  1025. Users.update_user_oauth_sub_by_id(user.id, provider_sub)
  1026. if user:
  1027. determined_role = self.get_user_role(user, user_data)
  1028. if user.role != determined_role:
  1029. Users.update_user_role_by_id(user.id, determined_role)
  1030. # Update profile picture if enabled and different from current
  1031. if auth_manager_config.OAUTH_UPDATE_PICTURE_ON_LOGIN:
  1032. picture_claim = auth_manager_config.OAUTH_PICTURE_CLAIM
  1033. if picture_claim:
  1034. new_picture_url = user_data.get(
  1035. picture_claim,
  1036. OAUTH_PROVIDERS[provider].get("picture_url", ""),
  1037. )
  1038. processed_picture_url = await self._process_picture_url(
  1039. new_picture_url, token.get("access_token")
  1040. )
  1041. if processed_picture_url != user.profile_image_url:
  1042. Users.update_user_profile_image_url_by_id(
  1043. user.id, processed_picture_url
  1044. )
  1045. log.debug(f"Updated profile picture for user {user.email}")
  1046. else:
  1047. # If the user does not exist, check if signups are enabled
  1048. if auth_manager_config.ENABLE_OAUTH_SIGNUP:
  1049. # Check if an existing user with the same email already exists
  1050. existing_user = Users.get_user_by_email(email)
  1051. if existing_user:
  1052. raise HTTPException(400, detail=ERROR_MESSAGES.EMAIL_TAKEN)
  1053. picture_claim = auth_manager_config.OAUTH_PICTURE_CLAIM
  1054. if picture_claim:
  1055. picture_url = user_data.get(
  1056. picture_claim,
  1057. OAUTH_PROVIDERS[provider].get("picture_url", ""),
  1058. )
  1059. picture_url = await self._process_picture_url(
  1060. picture_url, token.get("access_token")
  1061. )
  1062. else:
  1063. picture_url = "/user.png"
  1064. username_claim = auth_manager_config.OAUTH_USERNAME_CLAIM
  1065. name = user_data.get(username_claim)
  1066. if not name:
  1067. log.warning("Username claim is missing, using email as name")
  1068. name = email
  1069. user = Auths.insert_new_auth(
  1070. email=email,
  1071. password=get_password_hash(
  1072. str(uuid.uuid4())
  1073. ), # Random password, not used
  1074. name=name,
  1075. profile_image_url=picture_url,
  1076. role=self.get_user_role(None, user_data),
  1077. oauth_sub=provider_sub,
  1078. )
  1079. if auth_manager_config.WEBHOOK_URL:
  1080. await post_webhook(
  1081. WEBUI_NAME,
  1082. auth_manager_config.WEBHOOK_URL,
  1083. WEBHOOK_MESSAGES.USER_SIGNUP(user.name),
  1084. {
  1085. "action": "signup",
  1086. "message": WEBHOOK_MESSAGES.USER_SIGNUP(user.name),
  1087. "user": user.model_dump_json(exclude_none=True),
  1088. },
  1089. )
  1090. else:
  1091. raise HTTPException(
  1092. status.HTTP_403_FORBIDDEN,
  1093. detail=ERROR_MESSAGES.ACCESS_PROHIBITED,
  1094. )
  1095. jwt_token = create_token(
  1096. data={"id": user.id},
  1097. expires_delta=parse_duration(auth_manager_config.JWT_EXPIRES_IN),
  1098. )
  1099. if (
  1100. auth_manager_config.ENABLE_OAUTH_GROUP_MANAGEMENT
  1101. and user.role != "admin"
  1102. ):
  1103. self.update_user_groups(
  1104. user=user,
  1105. user_data=user_data,
  1106. default_permissions=request.app.state.config.USER_PERMISSIONS,
  1107. )
  1108. except Exception as e:
  1109. log.error(f"Error during OAuth process: {e}")
  1110. error_message = (
  1111. e.detail
  1112. if isinstance(e, HTTPException) and e.detail
  1113. else ERROR_MESSAGES.DEFAULT("Error during OAuth process")
  1114. )
  1115. redirect_base_url = (
  1116. str(request.app.state.config.WEBUI_URL or request.base_url)
  1117. ).rstrip("/")
  1118. redirect_url = f"{redirect_base_url}/auth"
  1119. if error_message:
  1120. redirect_url = f"{redirect_url}?error={error_message}"
  1121. return RedirectResponse(url=redirect_url, headers=response.headers)
  1122. response = RedirectResponse(url=redirect_url, headers=response.headers)
  1123. # Set the cookie token
  1124. # Redirect back to the frontend with the JWT token
  1125. response.set_cookie(
  1126. key="token",
  1127. value=jwt_token,
  1128. httponly=False, # Required for frontend access
  1129. samesite=WEBUI_AUTH_COOKIE_SAME_SITE,
  1130. secure=WEBUI_AUTH_COOKIE_SECURE,
  1131. )
  1132. # Legacy cookies for compatibility with older frontend versions
  1133. if ENABLE_OAUTH_ID_TOKEN_COOKIE:
  1134. response.set_cookie(
  1135. key="oauth_id_token",
  1136. value=token.get("id_token"),
  1137. httponly=True,
  1138. samesite=WEBUI_AUTH_COOKIE_SAME_SITE,
  1139. secure=WEBUI_AUTH_COOKIE_SECURE,
  1140. )
  1141. try:
  1142. # Add timestamp for tracking
  1143. token["issued_at"] = datetime.now().timestamp()
  1144. # Calculate expires_at if we have expires_in
  1145. if "expires_in" in token and "expires_at" not in token:
  1146. token["expires_at"] = datetime.now().timestamp() + token["expires_in"]
  1147. # Clean up any existing sessions for this user/provider first
  1148. sessions = OAuthSessions.get_sessions_by_user_id(user.id)
  1149. for session in sessions:
  1150. if session.provider == provider:
  1151. OAuthSessions.delete_session_by_id(session.id)
  1152. session = OAuthSessions.create_session(
  1153. user_id=user.id,
  1154. provider=provider,
  1155. token=token,
  1156. )
  1157. response.set_cookie(
  1158. key="oauth_session_id",
  1159. value=session.id,
  1160. httponly=True,
  1161. samesite=WEBUI_AUTH_COOKIE_SAME_SITE,
  1162. secure=WEBUI_AUTH_COOKIE_SECURE,
  1163. )
  1164. log.info(
  1165. f"Stored OAuth session server-side for user {user.id}, provider {provider}"
  1166. )
  1167. except Exception as e:
  1168. log.error(f"Failed to store OAuth session server-side: {e}")
  1169. return response