Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: add auth via Microsoft Entra ID as an additional auth option #1822

Draft
wants to merge 2 commits into
base: main
Choose a base branch
from
Draft
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
4 changes: 4 additions & 0 deletions .env.prod.example
Original file line number Diff line number Diff line change
Expand Up @@ -50,6 +50,10 @@ LANGFUSE_CSP_ENFORCE_HTTPS="true"
# AUTH_AZURE_AD_CLIENT_SECRET=
# AUTH_AZURE_AD_TENANT_ID=
# AUTH_AZURE_ALLOW_ACCOUNT_LINKING=false
# AUTH_MICROSOFT_ENTRA_ID_ID=
# AUTH_MICROSOFT_ENTRA_ID_SECRET=
# AUTH_MICROSOFT_ENTRA_ID_TENANT_ID=
# AUTH_MICROSOFT_ENTRA_ID_ALLOW_ACCOUNT_LINKING=false
# AUTH_OKTA_CLIENT_ID=
# AUTH_OKTA_CLIENT_SECRET=
# AUTH_OKTA_ISSUER=
Expand Down
9 changes: 9 additions & 0 deletions web/src/env.mjs
Original file line number Diff line number Diff line change
Expand Up @@ -51,6 +51,10 @@ export const env = createEnv({
AUTH_AZURE_AD_CLIENT_SECRET: z.string().optional(),
AUTH_AZURE_AD_TENANT_ID: z.string().optional(),
AUTH_AZURE_ALLOW_ACCOUNT_LINKING: z.enum(["true", "false"]).optional(),
AUTH_MICROSOFT_ENTRA_ID_ID: z.string().optional(),
AUTH_MICROSOFT_ENTRA_ID_SECRET: z.string().optional(),
AUTH_MICROSOFT_ENTRA_ID_TENANT_ID: z.string().optional(),
AUTH_MICROSOFT_ENTRA_ID_ALLOW_ACCOUNT_LINKING: z.enum(["true", "false"]).optional(),
AUTH_OKTA_CLIENT_ID: z.string().optional(),
AUTH_OKTA_CLIENT_SECRET: z.string().optional(),
AUTH_OKTA_ISSUER: z.string().optional(),
Expand Down Expand Up @@ -145,6 +149,10 @@ export const env = createEnv({
AUTH_AZURE_AD_TENANT_ID: process.env.AUTH_AZURE_AD_TENANT_ID,
AUTH_AZURE_ALLOW_ACCOUNT_LINKING:
process.env.AUTH_AZURE_ALLOW_ACCOUNT_LINKING,
AUTH_MICROSOFT_ENTRA_ID_ID: process.env.AUTH_MICROSOFT_ENTRA_ID_ID,
AUTH_MICROSOFT_ENTRA_ID_SECRET: process.env.AUTH_MICROSOFT_ENTRA_ID_SECRET,
AUTH_MICROSOFT_ENTRA_ID_TENANT_ID: process.env.AUTH_MICROSOFT_ENTRA_ID_TENANT_ID,
AUTH_MICROSOFT_ENTRA_ID_ALLOW_ACCOUNT_LINKING: process.env.AUTH_MICROSOFT_ENTRA_ID_ALLOW_ACCOUNT_LINKING,
AUTH_OKTA_CLIENT_ID: process.env.AUTH_OKTA_CLIENT_ID,
AUTH_OKTA_CLIENT_SECRET: process.env.AUTH_OKTA_CLIENT_SECRET,
AUTH_OKTA_ISSUER: process.env.AUTH_OKTA_ISSUER,
Expand Down Expand Up @@ -189,3 +197,4 @@ export const env = createEnv({
// DOCKER_BUILD is set in Dockerfile
skipValidation: process.env.DOCKER_BUILD === "1",
});

16 changes: 16 additions & 0 deletions web/src/server/auth.ts
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,7 @@ import GitHubProvider from "next-auth/providers/github";
import OktaProvider from "next-auth/providers/okta";
import Auth0Provider from "next-auth/providers/auth0";
import AzureADProvider from "next-auth/providers/azure-ad";
import MicrosoftEntraIdProvider from "next-auth/providers/microsoft-entra-id";
import { type Provider } from "next-auth/providers/index";
import { getCookieName, cookieOptions } from "./utils/cookies";
import {
Expand Down Expand Up @@ -178,6 +179,21 @@ if (
}),
);

if (
env.AUTH_MICROSOFT_ENTRA_ID_ID &&
env.AUTH_MICROSOFT_ENTRA_ID_SECRET &&
env.AUTH_MICROSOFT_ENTRA_ID_TENANT_ID
)
staticProviders.push(
MicrosoftEntraIdProvider({
clientId: process.env.AUTH_MICROSOFT_ENTRA_ID_ID,
clientSecret: process.env.AUTH_MICROSOFT_ENTRA_ID_SECRET,
tenantId: process.env.AUTH_MICROSOFT_ENTRA_ID_TENANT_ID,
allowDangerousEmailAccountLinking:
process.env.AUTH_MICROSOFT_ENTRA_ID_ALLOW_ACCOUNT_LINKING === "true",
}),
);

// Extend Prisma Adapter
const prismaAdapter = PrismaAdapter(prisma);
const extendedPrismaAdapter: Adapter = {
Expand Down