0.1.4 • Published 1 year ago

passport-ivao v0.1.4

Weekly downloads
-
License
MIT
Repository
github
Last release
1 year ago

passport-ivao

Passport strategy for authenticating with IVAO login.

This module is a modification of passport-openidconnect. It lets you authenticate using IVAO login in your Node.js applications. By plugging into Passport, OpenID Connect-based sign in can be easily and unobtrusively integrated into any application or framework that supports Connect-style middleware, including Express.

Install

$ npm install passport-ivao

Usage

Configure Strategy

The OpenID Connect authentication strategy authenticates users using their account at an OpenID Provider (OP). The strategy needs to be configured with the provider's endpoints, as well as a client ID and secret that has been issued by the provider to the app. Consult the provider's documentation for the locations of these endpoints and instructions on how to register a client.

The strategy takes a verify function as an argument, which accepts issuer and profile as arguments. issuer is set to an identifier for the OP. profile contains the user's profile information stored in their account at the OP. When authenticating a user, this strategy uses the OpenID Connect protocol to obtain this information via a sequence of redirects and back-channel HTTP requests to the OP.

The verify function is responsible for determining the user to which the account at the OP belongs. In cases where the account is logging in for the first time, a new user record is typically created automatically. On subsequent logins, the existing user record will be found via its relation to the OP account.

Because the verify function is supplied by the application, the app is free to use any database of its choosing. The example below illustrates usage of a SQL database.

var OpenIDConnectStrategy = require('passport-ivao');

passport.use(new OpenIDConnectStrategy({
    clientID: process.env['CLIENT_ID'],
    clientSecret: process.env['CLIENT_SECRET'],
    callbackURL: 'https://client.example.org/cb'
  },
  function verify(
                  issuer,
                  uiProfile,
                  idProfile,
                  context,
                  idToken,
                  accessToken,
                  refreshToken,
                  params,
                  verified) {
    // TODO: Implement user lookup logic
  }
));

Define Routes

Two routes are needed in order to allow users to log in with their account at an OP. The first route redirects the user to the OP, where they will authenticate:

app.get('/login', passport.authenticate('openidconnect'));

The second route processes the authentication response and logs the user in, when the OP redirects the user back to the app:

app.get('/cb',
  passport.authenticate('openidconnect', { failureRedirect: '/login', failureMessage: true }),
  function(req, res) {
    res.redirect('/');
  });

Examples

  • todos-express-openidconnect

    Illustrates how to use the OpenID Connect strategy within an Express application.

  • todos-express-auth0

    Illustrates how to use the OpenID Connect strategy to integrate with Auth0 in an Express application. For developers new to Passport and getting started, a tutorial is available.

Credits

Jared Hanson [@jaredhanson](https://github.com/jaredhanson): for the original OpenID Connect implementation

License

The MIT License

0.1.4

1 year ago

0.1.3

1 year ago

0.1.2

1 year ago

0.1.1

1 year ago

0.1.0

1 year ago