diff --git a/lib/index.js b/lib/index.js index 1a74e1d..0eb6f79 100644 --- a/lib/index.js +++ b/lib/index.js @@ -117,15 +117,15 @@ function authorize(options, onConnection) { } var defaults = { - success: function(data, accept){ - if (data.request) { + success: function(socket, accept){ + if (socket.request) { accept(); } else { accept(null, true); } }, - fail: function(error, data, accept){ - if (data.request) { + fail: function(error, socket, accept){ + if (socket.request) { accept(error); } else { accept(null, false); @@ -135,9 +135,9 @@ function authorize(options, onConnection) { var auth = xtend(defaults, options); - return function(data, accept){ + return function(socket, accept){ var token, error; - var req = data.request || data; + var req = socket.request || socket; var authorization_header = (req.headers || {}).authorization; if (authorization_header) { @@ -153,7 +153,7 @@ function authorize(options, onConnection) { error = new UnauthorizedError('credentials_bad_format', { message: 'Format is Authorization: Bearer [token]' }); - return auth.fail(error, data, accept); + return auth.fail(error, socket, accept); } } @@ -169,7 +169,7 @@ function authorize(options, onConnection) { error = new UnauthorizedError('credentials_required', { message: 'No Authorization header was found' }); - return auth.fail(error, data, accept); + return auth.fail(error, socket, accept); } // Store encoded JWT @@ -179,18 +179,18 @@ function authorize(options, onConnection) { if (err) { error = new UnauthorizedError(err.code || 'invalid_token', err); - return auth.fail(error, data, accept); + return auth.fail(error, socket, accept); } - data[options.decodedPropertyName] = decoded; + socket[options.decodedPropertyName] = decoded; - return auth.success(data, accept); + return auth.success(socket, accept); }; var onSecretReady = function(err, secret) { if (err) { error = new UnauthorizedError(err.code || 'invalid_secret', err); - return auth.fail(error, data, accept); + return auth.fail(error, socket, accept); } jwt.verify(token, secret, options, onJwtVerificationReady); diff --git a/package.json b/package.json index 0b8b8f6..3626b9c 100644 --- a/package.json +++ b/package.json @@ -22,19 +22,20 @@ }, "license": "MIT", "dependencies": { - "jsonwebtoken": "^8.3.0", - "xtend": "~2.1.2" + "jsonwebtoken": "^7.3.0", + "xtend": "~4.0.1" }, "devDependencies": { - "body-parser": "~1.13.3", - "express": "~4.10.6", - "mocha": "~1.17.0", - "passport-local": "~0.1.6", - "request": "2.68.0", - "serve-static": "^1.7.1", + "body-parser": "~1.17.1", + "express": "~4.15.2", + "mocha": "~3.2.0", + "request": "~2.81.0", + "serve-static": "^1.12.1", + "jsonwebtoken": "^8.3.0", + "xtend": "~2.1.2", "server-destroy": "~1.0.1", - "should": "~1.2.2", - "socket.io": "^1.0.4", - "socket.io-client": "^1.0.4" + "should": "~11.2.1", + "socket.io": "^1.7.3", + "socket.io-client": "^1.7.3" } -} +} \ No newline at end of file diff --git a/test/fixture/index.js b/test/fixture/index.js index 432c474..f897021 100644 --- a/test/fixture/index.js +++ b/test/fixture/index.js @@ -38,7 +38,7 @@ exports.start = function (options, callback) { }; // We are sending the profile inside the token - var token = jwt.sign(profile, options.secret, { expiresInMinutes: 60*5 }); + var token = jwt.sign(profile, options.secret, { expiresIn: 60*60*5 }); res.json({token: token}); }); diff --git a/test/fixture/namespace.js b/test/fixture/namespace.js index d3de1f5..eff8223 100644 --- a/test/fixture/namespace.js +++ b/test/fixture/namespace.js @@ -38,7 +38,7 @@ exports.start = function (callback) { }; // We are sending the profile inside the token - var token = jwt.sign(profile, options.secret, { expiresInMinutes: 60*5 }); + var token = jwt.sign(profile, options.secret, { expiresIn: 60*60*5 }); res.json({token: token}); });