Skip to content
This repository has been archived by the owner on Aug 17, 2023. It is now read-only.

toajs/toa-token

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

17 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

toa-token

Json web token (JWT) module for toa.

It sign and verify token through a rotating credential system, in which new server keys can be added and old ones removed regularly, without invalidating client credentials.

NPM version Build Status Downloads

This module lets you authenticate HTTP requests using JWT tokens in toa applications. JWTs are typically used protect API endpoints, and are often issued using OpenID Connect.

Demo

const Toa = require('toa')
const toaToken = require('toa-token')
const Router = require('toa-router')
const toaBody = require('toa-body')

const router = new Router()

router
  .get('/auth', function * () {
    let user = yield this.parseBody()
    // verify with user.name and user.passwd, get user._id
    let token = this.signToken({
      name: user.name,
      _id: user._id
    })
    this.body = token
  })
  .get('/', function (Thunk) {
    // should have this.token when client request with authorization header.
    // var token = this.token // {_id: 'user id', name: 'user name'}
    // ....
  })

const app = Toa(function * () {
  yield router.route(this)
})

toaBody(app)
toaToken(app, 'secretKeyxxx', {
  expiresIn: 60
})

app.listen(3000)

Installation

npm install toa-token

API

const toaToken = require('toa-token')

toaToken(app, secretOrPrivateKeys, [options]))

  • secretOrPrivateKeys: secretOrPrivateKeys is a array of string or buffer containing either the secret for HMAC algorithms, or the PEM encoded private key for RSA and ECDSA.

  • options.authScheme: String, Authorization scheme name, default to Bearer. In HTTP header fields: Authorization: Bearer QWxhZGRpbjpvcGVuIHNld2FtZQ==.

  • options.useProperty: String, token name add to context, default to token.

  • options.getToken: Function, A custom function for extracting the token, This is useful if you need to pass the token through a query parameter or a cookie.

  • options.algorithm (default: HS256)

  • options.expiresIn: expressed in seconds or a string describing a time span rauchg/ms. Eg: 60, "2 days", "10h", "7d"

  • options.notBefore: expressed in seconds or a string describing a time span rauchg/ms. Eg: 60, "2 days", "10h", "7d"

  • options.audience

  • options.issuer

  • options.jwtid

  • options.subject

  • options.noTimestamp

  • options.header

More options is same as jsonwebtoken

context.token

This is a getter that auto verify the token. if authorization is invalid, context will throw error. token maybe custom by options.useProperty.

console.log(this.token)

app.signToken(payload) / context.signToken(payload)

Generate a token string. payload could be an literal, buffer or string, If payload is not a buffer or a string, it will be coerced into a string using JSON.stringify.

app.decodeToken(token, options) / context.decodeToken(token, options)

Returns the decoded payload without verifying if the signature is valid.

  • token: String, the JsonWebToken string.
  • options.json: Boolean, force JSON.parse on the payload even if the header doesn't contain "typ":"JWT".

app.verifyToken(token, options) / context.verifyToken(token, options)

Returns the decoded payload with verifying if the signature is valid.

  • token: String, the JsonWebToken string.

toaToken.jwt

It is a reference of jsonwebtoken module.

toaToken.JWT(secretOrPrivateKeys)

It is a wrap of jsonwebtoken module.

const jwt = new toaToken.JWT(secretOrPrivateKeys)

jwt.signToken(payload, options)

jwt.decodeToken(token, options)

jwt.verifyToken(token, options)

Licences

(The MIT License)