GithubHelp home page GithubHelp logo

isabella232 / passport-auth0-openidconnect Goto Github PK

View Code? Open in Web Editor NEW

This project forked from auth0/passport-auth0-openidconnect

0.0 0.0 0.0 521 KB

Passport strategy for authenticating with Auth0 using OpenID Connect.

License: MIT License

JavaScript 100.00%

passport-auth0-openidconnect's Introduction

Passport Auth0 OpenID Connect

Passport strategy for authenticating with Auth0 using OpenID Connect.

This module lets you authenticate using Auth0 in your Node.js applications. By plugging into Passport, OpenID Connect authentication can be easily and unobtrusively integrated into any application or framework that supports Connect-style middleware, including Express.

This Auth0 OpenID Connect strategy is based on the passport-openidconnect strategy.

Installation

npm install passport-auth0-openidconnect --save

Configuration

Copy your credentials from your App's setting within the Auth0 Dashboard and initialize the strategy as follows:

var passport  = require('passport');
var Strategy  = require('passport-auth0-openidconnect').Strategy;

passport.use(new Strategy({
    domain: process.env.AUTH0_DOMAIN,
    clientID: process.env.AUTH0_CLIENT_ID,
    clientSecret: process.env.AUTH0_CLIENT_SECRET,
    callbackURL: process.env.AUTH0_CALLBACK_URL
  },
  function(issuer, audience, profile, cb) {
    //not interested in passport profile normalization, 
    //just the Auth0's original profile that is inside the _json field
    return cb(null, profile._json);
  }));

You can add more params to the callback in case you need to grab a refreshToken or id_token.

You can also use the passReqToCallback option to make the request available in the callback function. This is useful if you need to access the session.

passport.use(new Strategy({
    domain: process.env.AUTH0_DOMAIN,
    clientID: process.env.AUTH0_CLIENT_ID,
    clientSecret: process.env.AUTH0_CLIENT_SECRET,
    callbackURL: process.env.AUTH0_CALLBACK_URL,
    passReqToCallback: true
  },
  function(req, issuer, audience, profile, accessToken, refreshToken, params, cb) {
    
    console.log('issuer',issuer); // https://your-domain.auth0.com/
    console.log('audience',audience); // user's id. i.e: auth0|5633afe0794d1c5a0b72a2be
    console.log('accessToken',accessToken); // QSs...emeU
    console.log('refreshToken',refreshToken); // gAUqAgTPr...dOquQxQ
    console.log('params',params); // { access_token: 'QSs...meU',
                                  //    id_token: 'eyJ0eXAi...t7j-e_0',
                                  //    token_type: 'Bearer' }
    
    //save parameters in session as needed                              
    req.session.id_token = params.id_token;

    //not interested in passport profile normalization, 
    //just the Auth0's original profile that is inside the _json field
    return cb(null, profile._json);
  }));

Usage

// show the index page, which uses Lock to authenticate to Auth0
app.get('/', function (req, res) {
  res.render('index', env);
});

//handle the login callback using auth0-oidc srategy
app.get('/callback',
  passport.authenticate('auth0-oidc'), function (req, res) {
    res.redirect('/user');
  }
);

//user must be authenticated to access the user's page.
app.get('/user',
  require('connect-ensure-login').ensureLoggedIn('/'),
  function(req, res){
    res.render('user', { user: req.user });
  });

Example

You can find a complete example of a Node.js Regular Web App using the passport-auth0-oidc strategy in the examples/login folder.

What is Auth0?

Auth0 helps you to:

  • Add authentication with multiple authentication sources, either social like Google, Facebook, Microsoft Account, LinkedIn, GitHub, Twitter, Box, Salesforce, amont others, or enterprise identity systems like Windows Azure AD, Google Apps, Active Directory, ADFS or any SAML Identity Provider.
  • Add authentication through more traditional username/password databases.
  • Add support for linking different user accounts with the same user.
  • Support for generating signed Json Web Tokens to call your APIs and flow the user identity securely.
  • Analytics of how, when and where users are logging in.
  • Pull data from other sources and add it to the user profile, through JavaScript rules.

Create a free Auth0 Account

  1. Go to Auth0 and click Sign Up.
  2. Use Google, GitHub or Microsoft Account to login.

Issue Reporting

If you have found a bug or if you have a feature request, please report them at this repository issues section. Please do not report security vulnerabilities on the public GitHub issue tracker. The Responsible Disclosure Program details the procedure for disclosing security issues.

Author

Auth0

License

This project is licensed under the MIT license. See the LICENSE file for more info.

passport-auth0-openidconnect's People

Contributors

aaguiarz avatar siacomuzzi avatar solepano avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.