1.0.0 • Published 3 years ago

upbond-node-auth v1.0.0

Weekly downloads
-
License
MIT
Repository
github
Last release
3 years ago

NodeJS Upbond Auth Plugin (In Progress)

This package is inspired by Auth0

Installation

npm install upbond-node-auth ### TODO

Authentication API Client

This client must be used to access Upbond's Authentication API.

The AuthenticationClient constructor takes an optional client ID, if specified it will be used as default value for all endpoints that accept a client ID.

env file

UPBOND_API_URI
UPBOND_AUTH_DOMAIN
UPBOND_AUTH_CLIENT_ID
UPBOND_AUTH_CLIENT_SECRET

Setting up

var AuthenticationClient = require('upbond-node-auth').AuthenticationClient;

var auth = new AuthenticationClient({
  domain: '{UPBOND_API_URI}',
  clientId: '{UPBOND_AUTH_CLIENT_ID}'
});

Management API Client

The Upbond Management API is meant to be used by back-end servers or trusted parties performing administrative tasks. Generally speaking, anything that can be done through the Upbond dashboard (and more) can also be done through this API.

Initialize your client class with an API v2 token and a domain.

var ManagementClient = require('upbond-node-auth').ManagementClient;

var management = new ManagementClient({
  token: '{YOUR_API_V2_TOKEN}',
  domain: '{UPBOND_API_URI}'
});

Note: When using at browser you should use telemetry: false.

To obtain automatically a Management API token via the ManagementClient, you can specify the parameters clientId, clientSecret (use a Non Interactive Client) and optionally scope. Behind the scenes the Client Credentials Grant is used to obtain the access_token and is by default cached for the duration of the returned expires_in value.

var ManagementClient = require('upbond-node-auth').ManagementClient;
var upbond = new ManagementClient({
  domain: '{UPBOND_API_URI}',
  clientId: '{YOUR_NON_INTERACTIVE_CLIENT_ID}',
  clientSecret: '{YOUR_NON_INTERACTIVE_CLIENT_SECRET}',
  scope: 'read:users update:users'
});

Make sure your ClientId is allowed to request tokens from Management API in Upbond Dashboard

To obtain a Management API token from your node backend, you can use Client Credentials Grant using your registered Upbond Non Interactive Clients

var AuthenticationClient = require('upbond-node-auth').AuthenticationClient;

var upbond = new AuthenticationClient({
  domain: '{UPBOND_API_URI}',
  clientId: '{CLIENT_ID}',
  clientSecret: '{CLIENT_SECRET}'
});

upbond.clientCredentialsGrant(
  {
    audience: 'https://{UPBOND_API_URI}/api/v2/',
    scope: '{MANAGEMENT_API_SCOPES}'
  },
  function(err, response) {
    if (err) {
      // Handle error.
    }
    console.log(response.access_token);
  }
);

Also you can request a token when the user authenticates using any of our client side SDKs, e.g. upbond.js.

Promises and callbacks

Be aware that all methods can be used with promises or callbacks. However, when a callback is provided no promise will be returned.

// Using callbacks.
management.getUsers(function(err, users) {
  if (err) {
    // handle error.
  }
  console.log(users);
});

// Using promises.
management
  .getUsers()
  .then(function(users) {
    console.log(users);
  })
  .catch(function(err) {
    // Handle error.
  });

What is Upbond?

Upbond helps you to:

  • Add authentication with multiple authentication sources, either social like Google, Facebook, Microsoft Account, LinkedIn, GitHub, Twitter, Box, Salesforce, amont others, or enterprise identity systems like Windows Azure AD, Google Apps, Active Directory, ADFS or any SAML Identity Provider.
  • Add authentication through more traditional username/password databases.
  • Add support for linking different user accounts with the same user.
  • Support for generating signed Json Web Tokens to call your APIs and flow the user identity securely.
  • Analytics of how, when and where users are logging in.
  • Pull data from other sources and add it to the user profile, through JavaScript rules.

Create a free Upbond Account

  1. Go to Upbond and click "Try Upbond for Free".
  2. Use Google, GitHub or Microsoft Account to login.

Issue Reporting

If you have found a bug or if you have a feature request, please report them at this repository issues section. Please do not report security vulnerabilities on the public GitHub issue tracker. The Responsible Disclosure Program details the procedure for disclosing security issues.

Author

Upbond

License

This project is licensed under the MIT license. See the LICENSE file for more info.