All Projects → auth0 → Auth0.js

auth0 / Auth0.js

Licence: mit
Auth0 headless browser sdk

Programming Languages

javascript
184084 projects - #8 most used programming language

Projects that are alternatives of or similar to Auth0.js

Cloudfront Auth
An AWS CloudFront [email protected] function to authenticate requests using Google Apps, Microsoft, Auth0, OKTA, and GitHub login
Stars: ✭ 471 (-37.62%)
Mutual labels:  authentication, jwt, oauth2, authorization, login, auth0
Auth0.swift
Swift toolkit for Auth0 API
Stars: ✭ 146 (-80.66%)
Mutual labels:  sdk, authentication, jwt, oauth2, auth0
Spring Security React Ant Design Polls App
Full Stack Polls App built using Spring Boot, Spring Security, JWT, React, and Ant Design
Stars: ✭ 1,336 (+76.95%)
Mutual labels:  authentication, jwt, authorization, login
Spring Webmvc Pac4j
Security library for Spring Web MVC: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...
Stars: ✭ 110 (-85.43%)
Mutual labels:  authentication, jwt, authorization, login
Supertokens Core
Open source alternative to Auth0 / Firebase Auth / AWS Cognito
Stars: ✭ 2,907 (+285.03%)
Mutual labels:  authentication, oauth2, login, auth0
Authing
🔥Authing - IDaaS/IAM solution that can Auth to web and mobile applications.
Stars: ✭ 247 (-67.28%)
Mutual labels:  jwt, oauth2, login, auth0
Auth
Authenticator via oauth2
Stars: ✭ 118 (-84.37%)
Mutual labels:  authentication, jwt, oauth2, login
Spark Pac4j
Security library for Sparkjava: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...
Stars: ✭ 154 (-79.6%)
Mutual labels:  authentication, jwt, authorization, login
Spring Security Pac4j
pac4j security library for Spring Security: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...
Stars: ✭ 231 (-69.4%)
Mutual labels:  authentication, jwt, authorization, login
Fosite
Extensible security first OAuth 2.0 and OpenID Connect SDK for Go.
Stars: ✭ 1,738 (+130.2%)
Mutual labels:  sdk, authentication, oauth2, authorization
Buji Pac4j
pac4j security library for Shiro: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...
Stars: ✭ 444 (-41.19%)
Mutual labels:  authentication, jwt, authorization, login
Lock.swift
A Swift & iOS framework to authenticate using Auth0 and with a Native Look & Feel
Stars: ✭ 215 (-71.52%)
Mutual labels:  authentication, jwt, oauth2, auth0
Play Pac4j
Security library for Play framework 2 in Java and Scala: OAuth, CAS, SAML, OpenID Connect, LDAP, JWT...
Stars: ✭ 375 (-50.33%)
Mutual labels:  authentication, jwt, authorization, login
Caddy Auth Portal
Authentication Plugin for Caddy v2 implementing Form-Based, Basic, Local, LDAP, OpenID Connect, OAuth 2.0 (Github, Google, Facebook, Okta, etc.), SAML Authentication
Stars: ✭ 291 (-61.46%)
Mutual labels:  authentication, jwt, oauth2
Accownt
🐮 Dead simple user account system so easy a cow could do it.
Stars: ✭ 255 (-66.23%)
Mutual labels:  authentication, jwt, login
Securing Restful Apis With Jwt
How to secure a Nodejs RESTful CRUD API using JSON web tokens?
Stars: ✭ 301 (-60.13%)
Mutual labels:  authentication, jwt, authorization
Grant
OAuth Proxy
Stars: ✭ 3,509 (+364.77%)
Mutual labels:  authentication, oauth2, authorization
ertis-auth
Generic token generator and validator service like auth
Stars: ✭ 28 (-96.29%)
Mutual labels:  oauth2, auth0, authorization
Oxauth
OAuth 2.0 server and client; OpenID Connect Provider (OP) & UMA Authorization Server (AS)
Stars: ✭ 308 (-59.21%)
Mutual labels:  authentication, oauth2, authorization
Next Auth
Authentication for Next.js
Stars: ✭ 8,362 (+1007.55%)
Mutual labels:  authentication, jwt, oauth2

auth0.js

Build Status NPM version Coverage License Downloads FOSSA Status

Client Side JavaScript toolkit for Auth0 API.

If you want to read the full API documentation of auth0.js, see here.

Index

Install

From CDN:

<!-- Latest patch release -->
<script src="https://cdn.auth0.com/js/auth0/9.14.3/auth0.min.js"></script>

From npm:

npm install auth0-js

After installing the auth0-js module, you'll need bundle it up along with all of its dependencies.

auth0.WebAuth

Provides support for all the authentication flows.

Initialize

var auth0 = new auth0.WebAuth({
  domain: '{YOUR_AUTH0_DOMAIN}',
  clientID: '{YOUR_AUTH0_CLIENT_ID}'
});

Parameters

All parameters can be considered optional unless otherwise stated.

Option Type Description
domain string (required) Your Auth0 account domain such as 'example.auth0.com' or 'example.eu.auth0.com'.
clientID string (required) The Client ID found on your Application settings page.
redirectUri string The URL where Auth0 will call back to with the result of a successful or failed authentication. It must be added to the "Allowed Callback URLs" in your Auth0 Application's settings.
scope string The default scope used for all authorization requests.
audience string The default audience, used if requesting access to an API.
responseType string Response type for all authentication requests. It can be any space separated list of the values code, token, id_token. If you don't provide a global responseType, you will have to provide a responseType for each method that you use.
responseMode string The default responseMode used, defaults to 'fragment'. The parseHash method can be used to parse authentication responses using fragment response mode. Supported values are query, fragment and form_post. The query value is only supported when responseType is code.
_disableDeprecationWarnings boolean Indicates if deprecation warnings should be output to the browser console, defaults to false.
maxAge number Used during token validation. Specifies the maximum elapsed time in seconds since the last time the user was actively authenticated by the authorization server. If the elapsed time is greater than this value, the token is considered invalid and the user must be re-authenticated.
leeway number Used during ID token validation. Specifies the number of seconds to account for clock skew when validating time-based claims such as iat and exp. The default is 60 seconds.

API

authorize(options)

Redirects to the /authorize endpoint to start an authentication/authorization transaction. Auth0 will call back to your application with the results at the specified redirectUri.

Note: The default scope for this method is openid profile email.

auth0.authorize({
  audience: 'https://mystore.com/api/v2',
  scope: 'read:order write:order',
  responseType: 'token',
  redirectUri: 'https://example.com/auth/callback'
});

parseHash(options, callback)

Parses a URL hash fragment to extract the result of an Auth0 authentication response.

Note: This method requires that your tokens are signed with RS256. Please check our Migration Guide for more information.

auth0.parseHash({ hash: window.location.hash }, function(err, authResult) {
  if (err) {
    return console.log(err);
  }

  // The contents of authResult depend on which authentication parameters were used.
  // It can include the following:
  // authResult.accessToken - access token for the API specified by `audience`
  // authResult.expiresIn - string with the access token's expiration time in seconds
  // authResult.idToken - ID token JWT containing user profile information

  auth0.client.userInfo(authResult.accessToken, function(err, user) {
    // Now you have the user's information
  });
});

checkSession(options, callback)

Allows you to acquire a new token from Auth0 for a user who already has an SSO session established against Auth0 for your domain. If the user is not authenticated, the authentication result will be empty and you'll receive an error like this: {error: 'login_required'}.The method accepts any valid OAuth2 parameters that would normally be sent to /authorize.

Everything happens inside an iframe, so it will not reload your application or redirect away from it.

auth0.checkSession(
  {
    audience: 'https://mystore.com/api/v2',
    scope: 'read:order write:order'
  },
  function(err, authResult) {
    // Authentication tokens or error
  }
);

The contents of authResult are identical to those returned by parseHash().

Important: If you're not using the hosted login page to do social logins, you have to use your own social connection keys. If you use Auth0's dev keys, you'll always get login_required as an error when calling checkSession.

Important: Because there is no redirect in this method, responseType: 'code' is not supported and will throw an error.

Remember to add the URL where the authorization request originates from to the Allowed Web Origins list of your Auth0 Application in the Dashboard under your Applications's Settings.

client.login(options, callback)

Authenticates a user with username and password in a realm using /oauth/token. This will not initialize a SSO session at Auth0, hence can not be used along with silent authentication.

auth0.client.login(
  {
    realm: 'Username-Password-Authentication', //connection name or HRD domain
    username: '[email protected]',
    password: 'areallystrongpassword',
    audience: 'https://mystore.com/api/v2',
    scope: 'read:order write:order'
  },
  function(err, authResult) {
    // Auth tokens in the result or an error
  }
);

The contents of authResult are identical to those returned by parseHash().

onRedirecting hook

When using login to log in using a username and password, Auth0.js initially makes a call to Auth0 to get a login ticket, before sending that login ticket to the /authorize endpoint to be exchanged for tokens. You are able to specify an onRedirecting hook here to handle when Auth0.js is about to redirect to the /authorize endpoint, for the purposes of executing some custom code (analytics, etc).

To do this, specify the onRedirecting function in the options and ensure that the done callback is called when you are finished executing your custom code. Otherwise, authentication will be blocked.

auth0.client.login(
  {
    realm: 'Username-Password-Authentication', //connection name or HRD domain
    username: '[email protected]',
    password: 'areallystrongpassword',
    onRedirecting: function(done) {
      // Your custom code here
      done();
    }
  },
  function(err, authResult) {
    // Auth tokens in the result or an error
  }
);

auth0.Authentication

Provides an API client for the Auth0 Authentication API.

Initialize

var auth0 = new auth0.Authentication({
  domain: '{YOUR_AUTH0_DOMAIN}',
  clientID: '{YOUR_AUTH0_CLIENT_ID}'
});

API

buildAuthorizeUrl(options)

Builds and returns the /authorize url in order to initialize a new authN/authZ transaction. https://auth0.com/docs/api/authentication#database-ad-ldap-passive-

buildLogoutUrl(options)

Builds and returns the Logout url in order to initialize a new authN/authZ transaction. https://auth0.com/docs/api/authentication#logout

loginWithDefaultDirectory(options, cb)

Makes a call to the oauth/token endpoint with password grant type. https://auth0.com/docs/api-auth/grant/password

login(options, cb)

Makes a call to the oauth/token endpoint with https://auth0.com/oauth/grant-type/password-realm grant type.

oauthToken(options, cb)

Makes a call to the oauth/token endpoint.

userInfo(token, cb)

Makes a call to the /userinfo endpoint and returns the user profile.

auth0.Management

Provides an API Client for the Auth0 Management API (only methods meant to be used from the client with the user token). You should use an access_token with the https://YOUR_DOMAIN.auth0.com/api/v2/ audience to make this work. For more information, read the user management section of the Auth0.js documentation.

Passwordless Login

For information on how to implement Passwordless Login with this SDK, please read Passwordless Login on Auth0 Docs.

Initialize

var auth0 = new auth0.Management({
  domain: '{YOUR_AUTH0_DOMAIN}',
  token: '{ACCESS_TOKEN_FROM_THE_USER}'
});

API

Documentation

For a complete reference and examples please check our docs.

Migration

If you need help migrating to v9, please refer to the v9 Migration Guide.

If you need help migrating to v8, please refer to the v8 Migration Guide.

Develop

Run npm install to set up the environment.

Run npm start to point your browser to https://localhost:3000/ to verify the example page works.

Run npm test to run the test suite.

Run npm run ci:test to run the tests that ci runs.

Run npm run test:watch to run the test suite while you work.

Run npm run test:coverage to run the test suite with coverage report.

Run npm run lint to run the linter and check code styles.

Run npm install && npm run build && npm run test:es-check:es5 && npm run test:es-check:es2015:module to check for JS incompatibility.

See .circleci/config.yml for additional checks that might be run as part of circleci integration tests.

Issue Reporting

If you have found a bug or if you have a feature request, please report them at this repository issues section. Please do not report security vulnerabilities on the public GitHub issue tracker. The Responsible Disclosure Program details the procedure for disclosing security issues.

For auth0 related questions/support please use the Support Center.

Author

Auth0

License

This project is licensed under the MIT license. See the LICENSE file for more info.

FOSSA Status

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].