Skip to content

Commit

Permalink
chore: Update modules providers configuration with 'identifier' and '…
Browse files Browse the repository at this point in the history
…PROVIDER' (#9636)

* chore: Update modules providers configuration with 'identifier' and 'PROVIDER'

* update check

* fix tests

* type

* normalize auth provider

* emailpass

* providers

---------

Co-authored-by: Carlos R. L. Rodrigues <[email protected]>
Co-authored-by: Carlos R. L. Rodrigues <[email protected]>
  • Loading branch information
3 people authored Oct 18, 2024
1 parent 902ac12 commit 876d807
Show file tree
Hide file tree
Showing 22 changed files with 131 additions and 67 deletions.
Original file line number Diff line number Diff line change
@@ -1 +1,3 @@
export class ModuleProvider2Service {}
export class ModuleProvider2Service {
static identifier = "provider-2"
}
Original file line number Diff line number Diff line change
@@ -1,5 +1,9 @@
import { IModuleService, ModuleResolution } from "@medusajs/types"
import { createMedusaContainer, upperCaseFirst } from "@medusajs/utils"
import {
createMedusaContainer,
getProviderRegistrationKey,
upperCaseFirst,
} from "@medusajs/utils"
import { join } from "path"
import {
ModuleWithDmlMixedWithoutJoinerConfigFixtures,
Expand All @@ -10,11 +14,7 @@ import {
import { ModuleService as ModuleServiceWithProvider } from "../__fixtures__/module-with-providers"
import { ModuleProviderService as ModuleServiceWithProviderProvider1 } from "../__fixtures__/module-with-providers/provider-1"
import { ModuleProvider2Service as ModuleServiceWithProviderProvider2 } from "../__fixtures__/module-with-providers/provider-2"
import {
getProviderRegistrationKey,
loadInternalModule,
loadResources,
} from "../load-internal"
import { loadInternalModule, loadResources } from "../load-internal"

describe("load internal", () => {
describe("loadResources", () => {
Expand Down Expand Up @@ -376,9 +376,10 @@ describe("load internal", () => {

const moduleService = container.resolve(moduleResolution.definition.key)
const provider = (moduleService as any).container[
getProviderRegistrationKey(
ModuleServiceWithProviderProvider1.identifier
)
getProviderRegistrationKey({
providerId: moduleResolution.options!.providers![0].id,
providerIdentifier: ModuleServiceWithProviderProvider1.identifier,
})
]

expect(moduleService).toBeInstanceOf(ModuleServiceWithProvider)
Expand Down Expand Up @@ -427,7 +428,10 @@ describe("load internal", () => {

const moduleService = container.resolve(moduleResolution.definition.key)
const provider = (moduleService as any).container[
getProviderRegistrationKey(moduleResolution.options!.providers![0].id)
getProviderRegistrationKey({
providerId: moduleResolution.options!.providers![0].id,
providerIdentifier: ModuleServiceWithProviderProvider2.identifier,
})
]

expect(moduleService).toBeInstanceOf(ModuleServiceWithProvider)
Expand Down
50 changes: 33 additions & 17 deletions packages/core/modules-sdk/src/loaders/utils/load-internal.ts
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,7 @@ import {
defineJoinerConfig,
DmlEntity,
dynamicImport,
getProviderRegistrationKey,
isString,
MedusaModuleProviderType,
MedusaModuleType,
Expand Down Expand Up @@ -51,17 +52,6 @@ type ResolvedModuleProvider = ModuleProviderExports & {
discoveryPath: string
}

export const moduleProviderRegistrationKeyPrefix = "__providers__"

/**
* Return the key used to register a module provider in the container
* @param {string} moduleKey
* @return {string}
*/
export function getProviderRegistrationKey(moduleKey: string): string {
return moduleProviderRegistrationKeyPrefix + moduleKey
}

export async function resolveModuleExports({
resolution,
}: {
Expand Down Expand Up @@ -140,7 +130,7 @@ async function loadInternalProvider(
moduleExports: !isString(providerRes) ? providerRes : undefined,
definition: {
...resolution.definition,
key: provider.id,
key: provider.id!,
},
resolutionPath: isString(provider.resolve)
? require.resolve(provider.resolve, {
Expand Down Expand Up @@ -321,13 +311,39 @@ export async function loadInternalModule(args: {
for (const moduleProviderService of moduleProviderServices) {
const modProvider_ = moduleProviderService as any

modProvider_.identifier ??= keyName
modProvider_.__type = MedusaModuleProviderType
const registrationKey = getProviderRegistrationKey(
modProvider_.identifier
const originalIdentifier = modProvider_.identifier as string
const providerId = keyName

if (!originalIdentifier) {
const providerResolutionName =
modProvider_.DISPLAY_NAME ?? resolution.resolutionPath

throw new Error(
`Module provider ${providerResolutionName} does not have a static "identifier" property on its service class.`
)
}

const alreadyRegisteredProvider = container.hasRegistration(
getProviderRegistrationKey({
providerId,
providerIdentifier: originalIdentifier,
})
)
if (alreadyRegisteredProvider) {
throw new Error(
`Module provider ${originalIdentifier} has already been registered. Please provide a different "id" in the provider options.`
)
}

modProvider_.__type = MedusaModuleProviderType

const registrationKey = getProviderRegistrationKey({
providerId,
providerIdentifier: originalIdentifier,
})

container.register({
[registrationKey]: asFunction((cradle) => {
[registrationKey]: asFunction(() => {
;(moduleProviderService as any).__type = MedusaModuleType
return new moduleProviderService(
localContainer.cradle,
Expand Down
2 changes: 1 addition & 1 deletion packages/core/types/src/modules-sdk/module-provider.ts
Original file line number Diff line number Diff line change
Expand Up @@ -42,7 +42,7 @@ export type ModuleProviderLoaderFunction = (

export type ModuleProvider = {
resolve: string | ModuleProviderExports<any>
id: string
id?: string
options?: Record<string, unknown>
is_default?: boolean
}
31 changes: 13 additions & 18 deletions packages/core/utils/src/auth/abstract-auth-provider.ts
Original file line number Diff line number Diff line change
Expand Up @@ -69,22 +69,32 @@ export abstract class AbstractAuthModuleProvider implements IAuthProvider {
/**
* @ignore
*/
private static PROVIDER: string
static identifier: string
/**
* @ignore
*/
private static DISPLAY_NAME: string
static DISPLAY_NAME: string

/**
* @ignore
*/
protected readonly container_: any

/**
* @deprecated Use `identifier` instead.
* @ignore
*/
public get provider() {
return (this.constructor as typeof AbstractAuthModuleProvider).PROVIDER
return (this.constructor as typeof AbstractAuthModuleProvider).identifier
}

/**
* @ignore
*/
public get identifier() {
return (this.constructor as typeof AbstractAuthModuleProvider).identifier
}

/**
* @ignore
*/
Expand All @@ -98,21 +108,6 @@ export abstract class AbstractAuthModuleProvider implements IAuthProvider {
*/
static validateOptions(options: Record<any, any>): void | never {}

/**
* @ignore
*
* @privateRemarks
* Documenting the constructor in the class's TSDocs as it's difficult to relay
* the necessary information with this constructor's signature.
*/
protected constructor({}, config: { provider: string; displayName: string }) {
this.container_ = arguments[0]
;(this.constructor as typeof AbstractAuthModuleProvider).PROVIDER ??=
config.provider
;(this.constructor as typeof AbstractAuthModuleProvider).DISPLAY_NAME ??=
config.displayName
}

/**
* This method authenticates the user.
*
Expand Down
1 change: 1 addition & 0 deletions packages/core/utils/src/modules-sdk/index.ts
Original file line number Diff line number Diff line change
Expand Up @@ -19,3 +19,4 @@ export * from "./module-provider"
export * from "./query-context"
export * from "./types/links-config"
export * from "./types/medusa-service"
export * from "./module-provider-registration-key"
Original file line number Diff line number Diff line change
@@ -0,0 +1,19 @@
export const moduleProviderRegistrationKeyPrefix = "__providers__"

/**
* Return the key used to register a module provider in the container
* @param {string} moduleKey
* @return {string}
*/
export function getProviderRegistrationKey({
providerId,
providerIdentifier,
}: {
providerId?: string
providerIdentifier?: string
}): string {
const registrationIdentifier = `${
providerIdentifier ? providerIdentifier : ""
}${providerId ? `${providerIdentifier ? "_" : ""}${providerId}` : ""}`
return moduleProviderRegistrationKeyPrefix + registrationIdentifier
}
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,8 @@ import {
} from "@medusajs/framework/utils"

export class AuthServiceFixtures extends AbstractAuthModuleProvider {
static identifier = "plaintextpass"

constructor() {
super(
{},
Expand Down
19 changes: 16 additions & 3 deletions packages/modules/locking/src/loaders/providers.ts
Original file line number Diff line number Diff line change
Expand Up @@ -4,7 +4,10 @@ import {
ModuleProvider,
ModulesSdkTypes,
} from "@medusajs/framework/types"
import { ContainerRegistrationKeys } from "@medusajs/framework/utils"
import {
ContainerRegistrationKeys,
getProviderRegistrationKey,
} from "@medusajs/framework/utils"
import { LockingProviderService } from "@services"
import {
LockingDefaultProvider,
Expand All @@ -14,10 +17,20 @@ import {
import { Lifetime, aliasTo, asFunction, asValue } from "awilix"
import { InMemoryLockingProvider } from "../providers/in-memory"

const registrationFn = async (klass, container) => {
const registrationFn = async (klass, container, { id }) => {
const key = LockingProviderService.getRegistrationIdentifier(klass)

if (!id) {
throw new Error(`No "id" provided for provider ${key}`)
}

const regKey = getProviderRegistrationKey({
providerId: id,
providerIdentifier: key,
})

container.register({
[LockingProviderRegistrationPrefix + key]: aliasTo("__providers__" + key),
[LockingProviderRegistrationPrefix + key]: aliasTo(regKey),
})

container.registerAdd(LockingIdentifiersRegistrationName, asValue(key))
Expand Down
8 changes: 5 additions & 3 deletions packages/modules/payment/src/loaders/providers.ts
Original file line number Diff line number Diff line change
Expand Up @@ -5,7 +5,7 @@ import {
ModuleProvider,
ModulesSdkTypes,
} from "@medusajs/framework/types"
import { Lifetime, asFunction, asValue } from "awilix"
import { asFunction, asValue, Lifetime } from "awilix"
import { MedusaError } from "@medusajs/framework/utils"

import { PaymentProviderService } from "@services"
Expand All @@ -14,14 +14,16 @@ import * as providers from "../providers"
const PROVIDER_REGISTRATION_KEY = "payment_providers"

const registrationFn = async (klass, container, pluginOptions) => {
if (!klass?.PROVIDER) {
if (!klass?.identifier) {
throw new MedusaError(
MedusaError.Types.INVALID_ARGUMENT,
`Trying to register a payment provider without a provider identifier.`
)
}

const key = `pp_${klass.PROVIDER}_${pluginOptions.id}`
const key = `pp_${klass.identifier}${
pluginOptions.id ? `_${pluginOptions.id}` : ""
}`

container.register({
[key]: asFunction((cradle) => new klass(cradle, pluginOptions.options), {
Expand Down
1 change: 0 additions & 1 deletion packages/modules/payment/src/providers/system.ts
Original file line number Diff line number Diff line change
Expand Up @@ -13,7 +13,6 @@ import {

export class SystemProviderService extends AbstractPaymentProvider {
static identifier = "system"
static PROVIDER = "system"

async getStatus(_): Promise<string> {
return "authorized"
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,17 +20,18 @@ type InjectedDependencies = {
interface LocalServiceConfig extends EmailPassAuthProviderOptions {}

export class EmailPassAuthService extends AbstractAuthModuleProvider {
static identifier = "emailpass"
static DISPLAY_NAME = "Email/Password Authentication"

protected config_: LocalServiceConfig
protected logger_: Logger

constructor(
{ logger }: InjectedDependencies,
options: EmailPassAuthProviderOptions
) {
super(
{},
{ provider: "emailpass", displayName: "Email/Password Authentication" }
)
// @ts-ignore
super(...arguments)
this.config_ = options
this.logger_ = logger
}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,9 @@ interface LocalServiceConfig extends GithubAuthProviderOptions {}

// TODO: Add state param that is stored in Redis, to prevent CSRF attacks
export class GithubAuthService extends AbstractAuthModuleProvider {
static identifier = "github"
static DISPLAY_NAME = "Github Authentication"

protected config_: LocalServiceConfig
protected logger_: Logger

Expand All @@ -39,7 +42,8 @@ export class GithubAuthService extends AbstractAuthModuleProvider {
{ logger }: InjectedDependencies,
options: GithubAuthProviderOptions
) {
super({}, { provider: "github", displayName: "Github Authentication" })
// @ts-ignore
super(...arguments)
this.config_ = options
this.logger_ = logger
}
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,9 @@ interface LocalServiceConfig extends GoogleAuthProviderOptions {}

// TODO: Add state param that is stored in Redis, to prevent CSRF attacks
export class GoogleAuthService extends AbstractAuthModuleProvider {
static identifier = "google"
static DISPLAY_NAME = "Google Authentication"

protected config_: LocalServiceConfig
protected logger_: Logger

Expand All @@ -40,7 +43,8 @@ export class GoogleAuthService extends AbstractAuthModuleProvider {
{ logger }: InjectedDependencies,
options: GoogleAuthProviderOptions
) {
super({}, { provider: "google", displayName: "Google Authentication" })
// @ts-ignore
super(...arguments)
this.config_ = options
this.logger_ = logger
}
Expand Down
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
import {
LocalNotificationServiceOptions,
Logger,
NotificationTypes,
LocalNotificationServiceOptions,
} from "@medusajs/framework/types"
import {
AbstractNotificationProviderService,
Expand All @@ -15,6 +15,7 @@ type InjectedDependencies = {
interface LocalServiceConfig {}

export class LocalNotificationService extends AbstractNotificationProviderService {
static identifier = "notification-local"
protected config_: LocalServiceConfig
protected logger_: Logger

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,7 @@ interface SendgridServiceConfig {
}

export class SendgridNotificationService extends AbstractNotificationProviderService {
static identifier = "notification-sendgrid"
protected config_: SendgridServiceConfig
protected logger_: Logger

Expand Down
Loading

0 comments on commit 876d807

Please sign in to comment.