LibAuth for Go - The modern authentication framework that feels as light as a library.
Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
AJ ONeal 1dece66bee
feat: update error messages
vor 1 Jahr
.well-known feat(example): add example server vor 2 Jahren
chiauth feat: update error messages vor 1 Jahr
examples feat: add more convenience methods vor 2 Jahren
vendor chore: go mod vendor vor 2 Jahren
.gitignore Initial commit vor 2 Jahren
.prettierrc.json chore: add Prettier config (for Markdown, JSON) vor 2 Jahren
LICENSE Initial commit vor 2 Jahren
README.md feat(chiauth): add GetJWS(r) helper vor 2 Jahren
_config.yaml build: include .well-known in GitHub Pages vor 2 Jahren
go.mod chore: go mod vendor vor 2 Jahren
go.sum chore: go mod vendor vor 2 Jahren
libauth.go feat: update error messages vor 1 Jahr

README.md

libauth

LibAuth for Go - A modern authentication framework that feels as light as a library.

godoc_button

Example Usage

How to verify a valid, trusted token as chi middleware:

package main

import (
	"net/http"

	"github.com/go-chi/chi/v5"

	"git.rootprojects.org/root/keypairs/keyfetch"
	"git.rootprojects.org/root/libauth"
	"git.rootprojects.org/root/libauth/chiauth"
)

func main() {
	r := chi.NewRouter()

	whitelist, err := keyfetch.NewWhitelist([]string{"https://therootcompany.github.io/libauth/"})
	if nil != err {
		panic(err)
	}
	tokenVerifier := chiauth.NewTokenVerifier(chiauth.VerificationParams{
		Issuers:  whitelist,
		Optional: false,
	})
	r.Use(tokenVerifier)

	r.Post("/api/users/profile", func(w http.ResponseWriter, r *http.Request) {
		jws := chiauth.GetJWS(r)
		if nil == jws || !jws.Trusted {
			http.Error(w, "Unauthorized", http.StatusUnauthorized)
			return
		}

		userID := jws.Claims["sub"].(string)
		// ...
	})

    // ...
}

How to create a demo token with [keypairs][https://webinstall.dev/keypairs]:

my_key='./examples/privkey.ec.jwk.json'
my_claims='{
    "iss": "https://therootcompany.github.io/libauth/",
    "sub": "1",
    "email_verified": false,
    "email": "jo@example.com"
}'

keypairs sign \
    --exp 1h \
    "${my_key}" \
    "${my_claims}" \
    > jwt.txt
    2> jws.json

How to pass an auth token:

pushd ./examples
go run ./server.go
my_token="$(cat ./examples/jwt.txt)"

curl -X POST http://localhost:3000/api/users/profile \
    -H "Authorization: Bearer ${my_token}" \
    -H 'Content-Type: application/json' \
    --data-binary '{ "foo": "bar" }'

Example OIDC Discovery URLs