0.10.8 • Published 8 months ago

signicat v0.10.8

Weekly downloads
-
License
Apache-2.0
Repository
-
Last release
8 months ago

signicat

Nodejs Signicat integration with authentication for our projects.

This library is developed for our internal purposes, but you may find it useful if you work with Signicat based ID verification too.

Installation

Requirements: Signicat agreement, Signicat credentials, NodeJS.

npm install signicat --save

or using Yarn:

yarn add signicat

Usage

const Signicat = require('signicat');

const signicatConfig = {
  client_id: 'YOUR SIGNICAT CLIENT ID',
  secret: 'YOUR SIGNICAT SECRET',
  isProd: process.env.NODE_ENV === 'production',
  privateJwk: 'YOUR SIGNICAT PRIVATE JWK',
  FTN: true,
  publicSigIdentifier: 'signature key identifier, used for key rotation, e.g. 2022',
  publicEncIdentifier: 'enxryption key identifier, usually generic, e.g. encryption'
};

// get authorization url
const signicatParams = {
  redirect_uri: signicatReturnUrl, // Redirection URI to which the response will be sent.
  state: state, // Required. Opaque value used to maintain state between the request and the callback.
  response_type: 'code', // Required. When using the Authorization Code Flow, this value is “code”.
  scope: 'openid profile signicat.national_id ftn', // Required. The OpenID scope value specifies the behavior.
  nonce: nonce, // Optional. String value used to associate a Client session with an ID Token,
  ui_locales: 'en', // fi, sv
  acr_values: 'urn:signicat:oidc:portal:ftn-auth' // Optional. Requested Authentication Context Class Reference values
};
const authorizationUrl = await new Signicat(signicatConfig).getAuthorizationUrl(signicatParams);


// get access token
const signicatParams = {
  code: code,
  grant_type: 'authorization_code',
  redirect_uri: redirect_uri
};
const accessToken = await new Signicat(signicatConfig).postAccessToken(signicatParams);

// get user info
const signicatParams = { access_token };

const userInfo = await new Signicat(signicatConfig).getUserInfo(signicatParams);
const ssn = userInfo['signicat.national_id'];
const firstName = userInfo['ftn.firstNames'] || userInfo['given_name'] || userInfo['ftn.firstBirthName'];
const familyName = userInfo['ftn.familyBirthName'] || userInfo['family_name'];
const fullName = userInfo['name'];
const dob = userInfo['birthdate'];

More documentation

Support

THe package is provided 'AS IS'. Usage of this package is with your own care and responsibility. ILO APPLICATIONS SL does not provide any warranty or support for this package. The package is intended for our own projects and we use it in production/live environment. If we see any problems in our projects, we will update and fix accordingly.

For any bug report and improvement ideas, we are happy to receive them at support (at sign) iloapps.es.. :)

0.10.7

8 months ago

0.10.8

8 months ago

0.10.0

8 months ago

0.10.1

8 months ago

0.10.2

8 months ago

0.10.3

8 months ago

0.10.4

8 months ago

0.10.5

8 months ago

0.10.6

8 months ago

0.9.6

2 years ago

0.9.4

2 years ago

0.9.5

2 years ago

0.9.3

2 years ago

0.9.2

2 years ago

1.0.14

5 years ago

1.0.10

5 years ago