Compare commits
74 Commits
Author | SHA1 | Date | |
---|---|---|---|
88bfd46c33 | |||
4b95cd4293 | |||
c7f64a6312 | |||
89518a45d5 | |||
a5da945bb5 | |||
ce798241e5 | |||
8dfddbd5b4 | |||
e353d2a1fe | |||
5a02e25f86 | |||
f9678604cc | |||
c5121fb008 | |||
95e461540a | |||
7687ddfe83 | |||
565f83db9d | |||
6953d6952b | |||
3d109f362f | |||
ced2f5db1e | |||
0971dcc1bb | |||
a710630ccf | |||
e50e7ea00e | |||
cff7892c3d | |||
17232c18e1 | |||
8f896eb93b | |||
814fc781e3 | |||
4291da1417 | |||
ad86800d8c | |||
a14d4e937b | |||
4ba3e3bccb | |||
907b82fca9 | |||
4c469169f4 | |||
d5f402df86 | |||
d01bcc29fa | |||
55a5f71b6e | |||
7ccdb8f9a0 | |||
b61ddd1872 | |||
ac3b5177e5 | |||
0e8630d145 | |||
bb1daa2e28 | |||
17d7f264a4 | |||
7f1c25ed98 | |||
d9fa92cb1c | |||
b08354f2b2 | |||
06141ec89d | |||
113df6f8f7 | |||
a761725e6b | |||
f5a13c01b0 | |||
5e3f5c1871 | |||
af7ff4e8d9 | |||
959652b3d3 | |||
c1a9213a52 | |||
4d73584e4e | |||
486aab1ded | |||
6d593ff804 | |||
5fc5d73752 | |||
a38975ca49 | |||
cb2cc8c074 | |||
b7e1fcde6d | |||
fd79d99235 | |||
261e8d66e2 | |||
ca83ad4ba2 | |||
6d0f23ef31 | |||
8c8d38fd69 | |||
544801d8ba | |||
0c68ada2b1 | |||
b0c0cf6ee0 | |||
84b523f434 | |||
abc1225189 | |||
e87a335064 | |||
89bfd83cfc | |||
abbabc588e | |||
92d1ecd7e0 | |||
0e3055a6b5 | |||
5f3e5ceb37 | |||
68724248eb |
1
.commitlintrc.json
Normal file
1
.commitlintrc.json
Normal file
@ -0,0 +1 @@
|
|||||||
|
{ "extends": ["@commitlint/config-conventional"] }
|
132
.github/CODE_OF_CONDUCT.md
vendored
132
.github/CODE_OF_CONDUCT.md
vendored
@ -1,132 +0,0 @@
|
|||||||
# Contributor Covenant Code of Conduct
|
|
||||||
|
|
||||||
## Our Pledge
|
|
||||||
|
|
||||||
We as members, contributors, and leaders pledge to make participation in our
|
|
||||||
community a harassment-free experience for everyone, regardless of age, body
|
|
||||||
size, visible or invisible disability, ethnicity, sex characteristics, gender
|
|
||||||
identity and expression, level of experience, education, socio-economic status,
|
|
||||||
nationality, personal appearance, race, religion, or sexual identity
|
|
||||||
and orientation.
|
|
||||||
|
|
||||||
We pledge to act and interact in ways that contribute to an open, welcoming,
|
|
||||||
diverse, inclusive, and healthy community.
|
|
||||||
|
|
||||||
## Our Standards
|
|
||||||
|
|
||||||
Examples of behavior that contributes to a positive environment for our
|
|
||||||
community include:
|
|
||||||
|
|
||||||
- Demonstrating empathy and kindness toward other people
|
|
||||||
- Being respectful of differing opinions, viewpoints, and experiences
|
|
||||||
- Giving and gracefully accepting constructive feedback
|
|
||||||
- Accepting responsibility and apologizing to those affected by our mistakes,
|
|
||||||
and learning from the experience
|
|
||||||
- Focusing on what is best not just for us as individuals, but for the
|
|
||||||
overall community
|
|
||||||
|
|
||||||
Examples of unacceptable behavior include:
|
|
||||||
|
|
||||||
- The use of sexualized language or imagery, and sexual attention or
|
|
||||||
advances of any kind
|
|
||||||
- Trolling, insulting or derogatory comments, and personal or political attacks
|
|
||||||
- Public or private harassment
|
|
||||||
- Publishing others' private information, such as a physical or email
|
|
||||||
address, without their explicit permission
|
|
||||||
- Other conduct which could reasonably be considered inappropriate in a
|
|
||||||
professional setting
|
|
||||||
|
|
||||||
## Enforcement Responsibilities
|
|
||||||
|
|
||||||
Community leaders are responsible for clarifying and enforcing our standards of
|
|
||||||
acceptable behavior and will take appropriate and fair corrective action in
|
|
||||||
response to any behavior that they deem inappropriate, threatening, offensive,
|
|
||||||
or harmful.
|
|
||||||
|
|
||||||
Community leaders have the right and responsibility to remove, edit, or reject
|
|
||||||
comments, commits, code, wiki edits, issues, and other contributions that are
|
|
||||||
not aligned to this Code of Conduct, and will communicate reasons for moderation
|
|
||||||
decisions when appropriate.
|
|
||||||
|
|
||||||
## Scope
|
|
||||||
|
|
||||||
This Code of Conduct applies within all community spaces, and also applies when
|
|
||||||
an individual is officially representing the community in public spaces.
|
|
||||||
Examples of representing our community include using an official e-mail address,
|
|
||||||
posting via an official social media account, or acting as an appointed
|
|
||||||
representative at an online or offline event.
|
|
||||||
|
|
||||||
## Enforcement
|
|
||||||
|
|
||||||
Instances of abusive, harassing, or otherwise unacceptable behavior may be
|
|
||||||
reported to the community leaders responsible for enforcement at
|
|
||||||
contact@divlo.fr.
|
|
||||||
All complaints will be reviewed and investigated promptly and fairly.
|
|
||||||
|
|
||||||
All community leaders are obligated to respect the privacy and security of the
|
|
||||||
reporter of any incident.
|
|
||||||
|
|
||||||
## Enforcement Guidelines
|
|
||||||
|
|
||||||
Community leaders will follow these Community Impact Guidelines in determining
|
|
||||||
the consequences for any action they deem in violation of this Code of Conduct:
|
|
||||||
|
|
||||||
### 1. Correction
|
|
||||||
|
|
||||||
**Community Impact**: Use of inappropriate language or other behavior deemed
|
|
||||||
unprofessional or unwelcome in the community.
|
|
||||||
|
|
||||||
**Consequence**: A private, written warning from community leaders, providing
|
|
||||||
clarity around the nature of the violation and an explanation of why the
|
|
||||||
behavior was inappropriate. A public apology may be requested.
|
|
||||||
|
|
||||||
### 2. Warning
|
|
||||||
|
|
||||||
**Community Impact**: A violation through a single incident or series
|
|
||||||
of actions.
|
|
||||||
|
|
||||||
**Consequence**: A warning with consequences for continued behavior. No
|
|
||||||
interaction with the people involved, including unsolicited interaction with
|
|
||||||
those enforcing the Code of Conduct, for a specified period of time. This
|
|
||||||
includes avoiding interactions in community spaces as well as external channels
|
|
||||||
like social media. Violating these terms may lead to a temporary or
|
|
||||||
permanent ban.
|
|
||||||
|
|
||||||
### 3. Temporary Ban
|
|
||||||
|
|
||||||
**Community Impact**: A serious violation of community standards, including
|
|
||||||
sustained inappropriate behavior.
|
|
||||||
|
|
||||||
**Consequence**: A temporary ban from any sort of interaction or public
|
|
||||||
communication with the community for a specified period of time. No public or
|
|
||||||
private interaction with the people involved, including unsolicited interaction
|
|
||||||
with those enforcing the Code of Conduct, is allowed during this period.
|
|
||||||
Violating these terms may lead to a permanent ban.
|
|
||||||
|
|
||||||
### 4. Permanent Ban
|
|
||||||
|
|
||||||
**Community Impact**: Demonstrating a pattern of violation of community
|
|
||||||
standards, including sustained inappropriate behavior, harassment of an
|
|
||||||
individual, or aggression toward or disparagement of classes of individuals.
|
|
||||||
|
|
||||||
**Consequence**: A permanent ban from any sort of public interaction within
|
|
||||||
the community.
|
|
||||||
|
|
||||||
## Attribution
|
|
||||||
|
|
||||||
This Code of Conduct is adapted from the [Contributor Covenant][homepage],
|
|
||||||
version 2.0, available at
|
|
||||||
[https://www.contributor-covenant.org/version/2/0/code_of_conduct.html][v2.0].
|
|
||||||
|
|
||||||
Community Impact Guidelines were inspired by
|
|
||||||
[Mozilla's code of conduct enforcement ladder][mozilla coc].
|
|
||||||
|
|
||||||
For answers to common questions about this code of conduct, see the FAQ at
|
|
||||||
[https://www.contributor-covenant.org/faq][faq]. Translations are available
|
|
||||||
at [https://www.contributor-covenant.org/translations][translations].
|
|
||||||
|
|
||||||
[homepage]: https://www.contributor-covenant.org
|
|
||||||
[v2.0]: https://www.contributor-covenant.org/version/2/0/code_of_conduct.html
|
|
||||||
[mozilla coc]: https://github.com/mozilla/diversity
|
|
||||||
[faq]: https://www.contributor-covenant.org/faq
|
|
||||||
[translations]: https://www.contributor-covenant.org/translations
|
|
1
.github/ISSUE_TEMPLATE/BUG.md
vendored
1
.github/ISSUE_TEMPLATE/BUG.md
vendored
@ -1,6 +1,7 @@
|
|||||||
---
|
---
|
||||||
name: '🐛 Bug Report'
|
name: '🐛 Bug Report'
|
||||||
about: 'Report an unexpected problem or unintended behavior.'
|
about: 'Report an unexpected problem or unintended behavior.'
|
||||||
|
title: '[Bug]'
|
||||||
labels: 'bug'
|
labels: 'bug'
|
||||||
---
|
---
|
||||||
|
|
||||||
|
18
.github/ISSUE_TEMPLATE/DOCUMENTATION.md
vendored
18
.github/ISSUE_TEMPLATE/DOCUMENTATION.md
vendored
@ -1,20 +1,18 @@
|
|||||||
---
|
---
|
||||||
name: '📜 Documentation'
|
name: '📜 Documentation'
|
||||||
about: 'Correct spelling errors, improvements or additions to documentation files (README, CONTRIBUTING...).'
|
about: 'Correct spelling errors, improvements or additions to documentation files (README, CONTRIBUTING...).'
|
||||||
|
title: '[Documentation]'
|
||||||
labels: 'documentation'
|
labels: 'documentation'
|
||||||
---
|
---
|
||||||
|
|
||||||
<!--
|
<!-- Please make sure your issue has not already been fixed. -->
|
||||||
Please make sure your issue has not already been fixed.
|
|
||||||
|
|
||||||
Please place an x (no spaces - [x]) in all [ ] that apply.
|
## Documentation
|
||||||
-->
|
|
||||||
|
|
||||||
### Documentation :
|
<!-- Please uncomment the type of documentation problem this issue address -->
|
||||||
|
|
||||||
- [ ] Is Missing
|
<!-- Documentation is Missing -->
|
||||||
- [ ] Is Confusing
|
<!-- Documentation is Confusing -->
|
||||||
- [ ] Has Typo errors
|
<!-- Documentation has Typo errors -->
|
||||||
- [ ] Not Sure?
|
|
||||||
|
|
||||||
### Proposal
|
## Proposal
|
||||||
|
7
.github/ISSUE_TEMPLATE/FEATURE_REQUEST.md
vendored
7
.github/ISSUE_TEMPLATE/FEATURE_REQUEST.md
vendored
@ -1,19 +1,20 @@
|
|||||||
---
|
---
|
||||||
name: '✨ Feature Request'
|
name: '✨ Feature Request'
|
||||||
about: 'Suggest a new feature idea.'
|
about: 'Suggest a new feature idea.'
|
||||||
|
title: '[Feature]'
|
||||||
labels: 'feature request'
|
labels: 'feature request'
|
||||||
---
|
---
|
||||||
|
|
||||||
<!-- Please make sure your issue has not already been fixed. -->
|
<!-- Please make sure your issue has not already been fixed. -->
|
||||||
|
|
||||||
### Description
|
## Description
|
||||||
|
|
||||||
<!-- A clear and concise description of the problem or missing capability... -->
|
<!-- A clear and concise description of the problem or missing capability... -->
|
||||||
|
|
||||||
### Describe the solution you'd like
|
## Describe the solution you'd like
|
||||||
|
|
||||||
<!-- If you have a solution in mind, please describe it. -->
|
<!-- If you have a solution in mind, please describe it. -->
|
||||||
|
|
||||||
### Describe alternatives you've considered
|
## Describe alternatives you've considered
|
||||||
|
|
||||||
<!-- Have you considered any alternative solutions or workarounds? -->
|
<!-- Have you considered any alternative solutions or workarounds? -->
|
||||||
|
21
.github/ISSUE_TEMPLATE/IMPROVEMENT.md
vendored
21
.github/ISSUE_TEMPLATE/IMPROVEMENT.md
vendored
@ -1,21 +1,20 @@
|
|||||||
---
|
---
|
||||||
name: '🔧 Improvement'
|
name: '🔧 Improvement'
|
||||||
about: 'Improve structure/format/performance/refactor/tests of the code.'
|
about: 'Improve structure/format/performance/refactor/tests of the code.'
|
||||||
|
title: '[Improvement]'
|
||||||
labels: 'improvement'
|
labels: 'improvement'
|
||||||
---
|
---
|
||||||
|
|
||||||
<!--
|
<!-- Please make sure your issue has not already been fixed. -->
|
||||||
Please make sure your issue has not already been fixed.
|
|
||||||
|
|
||||||
Please place an x (no spaces - [x]) in all [ ] that apply.
|
## Type of Improvement
|
||||||
-->
|
|
||||||
|
|
||||||
### Type of Improvement :
|
<!-- Please uncomment the type of improvements this issue address -->
|
||||||
|
|
||||||
- [ ] Files and Folders Structure
|
<!-- Files and Folders Structure -->
|
||||||
- [ ] Performance
|
<!-- Performance -->
|
||||||
- [ ] Refactoring code
|
<!-- Refactoring code -->
|
||||||
- [ ] Tests
|
<!-- Tests -->
|
||||||
- [ ] Not Sure?
|
<!-- Not Sure? -->
|
||||||
|
|
||||||
### Proposal
|
## Proposal
|
||||||
|
1
.github/ISSUE_TEMPLATE/QUESTION.md
vendored
1
.github/ISSUE_TEMPLATE/QUESTION.md
vendored
@ -1,6 +1,7 @@
|
|||||||
---
|
---
|
||||||
name: '🙋 Question'
|
name: '🙋 Question'
|
||||||
about: 'Further information is requested.'
|
about: 'Further information is requested.'
|
||||||
|
title: '[Question]'
|
||||||
labels: 'question'
|
labels: 'question'
|
||||||
---
|
---
|
||||||
|
|
||||||
|
21
.github/PULL_REQUEST_TEMPLATE.md
vendored
21
.github/PULL_REQUEST_TEMPLATE.md
vendored
@ -3,25 +3,12 @@
|
|||||||
Please first discuss the change you wish to make via issue before making a change. It might avoid a waste of your time.
|
Please first discuss the change you wish to make via issue before making a change. It might avoid a waste of your time.
|
||||||
|
|
||||||
Before submitting your contribution, please take a moment to review this document:
|
Before submitting your contribution, please take a moment to review this document:
|
||||||
https://github.com/Thream/socketio-jwt/blob/master/.github/CONTRIBUTING.md
|
https://github.com/Thream/socketio-jwt/blob/master/CONTRIBUTING.md
|
||||||
|
|
||||||
Please place an x (no spaces - [x]) in all [ ] that apply.
|
|
||||||
|
|
||||||
-->
|
-->
|
||||||
|
|
||||||
### What type of change does this PR introduce?
|
## What changes this PR introduce?
|
||||||
|
|
||||||
- [ ] Bugfix
|
## List any relevant issue numbers
|
||||||
- [ ] Feature
|
|
||||||
- [ ] Refactor
|
|
||||||
- [ ] Documentation
|
|
||||||
- [ ] Not Sure?
|
|
||||||
|
|
||||||
### Does this PR introduce breaking changes?
|
## Is there anything you'd like reviewers to focus on?
|
||||||
|
|
||||||
- [ ] Yes
|
|
||||||
- [ ] No
|
|
||||||
|
|
||||||
### List any relevant issue numbers:
|
|
||||||
|
|
||||||
### Description:
|
|
||||||
|
41
.github/workflows/codeql-analysis.yml
vendored
41
.github/workflows/codeql-analysis.yml
vendored
@ -1,41 +0,0 @@
|
|||||||
# For more information see: https://docs.github.com/en/github/finding-security-vulnerabilities-and-errors-in-your-code
|
|
||||||
|
|
||||||
name: 'CodeQL'
|
|
||||||
|
|
||||||
on:
|
|
||||||
push:
|
|
||||||
branches: [master, develop]
|
|
||||||
pull_request_review:
|
|
||||||
branches: [master, develop]
|
|
||||||
types: [submitted]
|
|
||||||
|
|
||||||
jobs:
|
|
||||||
analyze:
|
|
||||||
if: ${{ (github.event_name == 'push') || (github.event_name == 'pull_request_review' && github.event.review.state == 'approved' && (github.event.review.author_association == 'COLLABORATOR' || github.event.review.author_association == 'MEMBER' || github.event.review.author_association == 'OWNER') && !github.event.pull_request.draft && github.event.pull_request.state == 'open') }}
|
|
||||||
name: 'Analyze'
|
|
||||||
runs-on: ubuntu-latest
|
|
||||||
|
|
||||||
strategy:
|
|
||||||
fail-fast: false
|
|
||||||
matrix:
|
|
||||||
language: ['javascript']
|
|
||||||
|
|
||||||
steps:
|
|
||||||
- name: 'Checkout repository'
|
|
||||||
uses: actions/checkout@v2
|
|
||||||
with:
|
|
||||||
fetch-depth: 2
|
|
||||||
|
|
||||||
- run: git checkout HEAD^2
|
|
||||||
if: ${{ github.event_name == 'pull_request' }}
|
|
||||||
|
|
||||||
- name: 'Initialize CodeQL'
|
|
||||||
uses: github/codeql-action/init@v1
|
|
||||||
with:
|
|
||||||
languages: ${{ matrix.language }}
|
|
||||||
|
|
||||||
- name: 'Autobuild'
|
|
||||||
uses: github/codeql-action/autobuild@v1
|
|
||||||
|
|
||||||
- name: 'Perform CodeQL Analysis'
|
|
||||||
uses: github/codeql-action/analyze@v1
|
|
6
.github/workflows/commitlint.yml
vendored
6
.github/workflows/commitlint.yml
vendored
@ -12,9 +12,11 @@ on:
|
|||||||
jobs:
|
jobs:
|
||||||
commitlint:
|
commitlint:
|
||||||
if: ${{ (github.event_name == 'push') || (github.event_name == 'pull_request_review' && github.event.review.state == 'approved' && (github.event.review.author_association == 'COLLABORATOR' || github.event.review.author_association == 'MEMBER' || github.event.review.author_association == 'OWNER') && !github.event.pull_request.draft && github.event.pull_request.state == 'open') }}
|
if: ${{ (github.event_name == 'push') || (github.event_name == 'pull_request_review' && github.event.review.state == 'approved' && (github.event.review.author_association == 'COLLABORATOR' || github.event.review.author_association == 'MEMBER' || github.event.review.author_association == 'OWNER') && !github.event.pull_request.draft && github.event.pull_request.state == 'open') }}
|
||||||
runs-on: ubuntu-latest
|
runs-on: 'ubuntu-latest'
|
||||||
steps:
|
steps:
|
||||||
- uses: 'actions/checkout@v2'
|
- uses: 'actions/checkout@v2'
|
||||||
with:
|
with:
|
||||||
fetch-depth: 0
|
fetch-depth: 0
|
||||||
- uses: 'wagoid/commitlint-github-action@v2'
|
- uses: 'wagoid/commitlint-github-action@v3.0.6'
|
||||||
|
with:
|
||||||
|
configFile: '.commitlintrc.json'
|
||||||
|
16
.github/workflows/nodejs.yml
vendored
16
.github/workflows/nodejs.yml
vendored
@ -12,7 +12,7 @@ on:
|
|||||||
jobs:
|
jobs:
|
||||||
ci_app:
|
ci_app:
|
||||||
if: ${{ (github.event_name == 'push') || (github.event_name == 'pull_request_review' && github.event.review.state == 'approved' && (github.event.review.author_association == 'COLLABORATOR' || github.event.review.author_association == 'MEMBER' || github.event.review.author_association == 'OWNER') && !github.event.pull_request.draft && github.event.pull_request.state == 'open') }}
|
if: ${{ (github.event_name == 'push') || (github.event_name == 'pull_request_review' && github.event.review.state == 'approved' && (github.event.review.author_association == 'COLLABORATOR' || github.event.review.author_association == 'MEMBER' || github.event.review.author_association == 'OWNER') && !github.event.pull_request.draft && github.event.pull_request.state == 'open') }}
|
||||||
runs-on: ubuntu-latest
|
runs-on: 'ubuntu-latest'
|
||||||
strategy:
|
strategy:
|
||||||
matrix:
|
matrix:
|
||||||
node-version: [14.x]
|
node-version: [14.x]
|
||||||
@ -20,23 +20,25 @@ jobs:
|
|||||||
- uses: 'actions/checkout@v2'
|
- uses: 'actions/checkout@v2'
|
||||||
|
|
||||||
- name: Use Node.js ${{ matrix.node-version }}
|
- name: Use Node.js ${{ matrix.node-version }}
|
||||||
uses: 'actions/setup-node@v2.1.4'
|
uses: 'actions/setup-node@v2.1.5'
|
||||||
with:
|
with:
|
||||||
node-version: ${{ matrix.node-version }}
|
node-version: ${{ matrix.node-version }}
|
||||||
|
|
||||||
- name: 'Cache dependencies'
|
- name: 'Cache dependencies'
|
||||||
uses: 'actions/cache@v2'
|
uses: 'actions/cache@v2.1.4'
|
||||||
with:
|
with:
|
||||||
path: |
|
path: '.npm'
|
||||||
**/node_modules
|
key: ${{ runner.os }}-${{ hashFiles('**/package-lock.json') }}
|
||||||
key: ${{ runner.os }}-${{ hashFiles('**/package.json') }}
|
|
||||||
|
|
||||||
- name: 'Install dependencies'
|
- name: 'Install dependencies'
|
||||||
run: 'npm install'
|
run: 'npm ci --cache .npm --prefer-offline'
|
||||||
|
|
||||||
- name: 'Lint'
|
- name: 'Lint'
|
||||||
run: 'npm run lint'
|
run: 'npm run lint'
|
||||||
|
|
||||||
|
- name: 'MarkdownLint'
|
||||||
|
run: 'npm run markdownlint'
|
||||||
|
|
||||||
- name: 'Build'
|
- name: 'Build'
|
||||||
run: 'npm run build'
|
run: 'npm run build'
|
||||||
|
|
||||||
|
26
.github/workflows/npm-publish.yml
vendored
26
.github/workflows/npm-publish.yml
vendored
@ -12,19 +12,25 @@ jobs:
|
|||||||
steps:
|
steps:
|
||||||
- uses: 'actions/checkout@v2'
|
- uses: 'actions/checkout@v2'
|
||||||
|
|
||||||
- name: 'Cache dependencies'
|
- name: Use Node.js ${{ matrix.node-version }}
|
||||||
uses: 'actions/cache@v2'
|
uses: 'actions/setup-node@v2.1.5'
|
||||||
with:
|
|
||||||
path: '**/node_modules'
|
|
||||||
key: ${{ runner.os }}-${{ hashFiles('**/package.json') }}
|
|
||||||
|
|
||||||
- uses: 'actions/setup-node@v2.1.2'
|
|
||||||
with:
|
with:
|
||||||
node-version: 14
|
node-version: 14
|
||||||
registry-url: 'https://registry.npmjs.org/'
|
registry-url: 'https://registry.npmjs.org/'
|
||||||
|
|
||||||
- run: 'npm install'
|
- name: 'Cache dependencies'
|
||||||
- run: 'npm run build'
|
uses: 'actions/cache@v2.1.4'
|
||||||
- run: 'npm publish --access public'
|
with:
|
||||||
|
path: '.npm'
|
||||||
|
key: ${{ runner.os }}-${{ hashFiles('**/package-lock.json') }}
|
||||||
|
|
||||||
|
- name: 'Install dependencies'
|
||||||
|
run: 'npm ci --cache .npm --prefer-offline'
|
||||||
|
|
||||||
|
- name: 'Build'
|
||||||
|
run: 'npm run build'
|
||||||
|
|
||||||
|
- name: 'Publish package on npm'
|
||||||
|
run: 'npm publish --access public'
|
||||||
env:
|
env:
|
||||||
NODE_AUTH_TOKEN: ${{secrets.NPM_TOKEN}}
|
NODE_AUTH_TOKEN: ${{secrets.NPM_TOKEN}}
|
||||||
|
15
.gitignore
vendored
15
.gitignore
vendored
@ -2,9 +2,7 @@
|
|||||||
|
|
||||||
# dependencies
|
# dependencies
|
||||||
node_modules
|
node_modules
|
||||||
.pnp
|
.npm
|
||||||
.pnp.js
|
|
||||||
.yarn
|
|
||||||
|
|
||||||
# production
|
# production
|
||||||
build
|
build
|
||||||
@ -12,19 +10,8 @@ build
|
|||||||
# testing
|
# testing
|
||||||
coverage
|
coverage
|
||||||
|
|
||||||
# envs
|
|
||||||
.env
|
|
||||||
.env.production
|
|
||||||
|
|
||||||
# debug
|
# debug
|
||||||
npm-debug.log*
|
npm-debug.log*
|
||||||
yarn-debug.log*
|
|
||||||
yarn-error.log*
|
|
||||||
|
|
||||||
# lockfiles
|
|
||||||
package-lock.json
|
|
||||||
yarn.lock
|
|
||||||
pnpm-lock.yaml
|
|
||||||
|
|
||||||
# editors
|
# editors
|
||||||
.vscode
|
.vscode
|
||||||
|
1
.husky/.gitignore
vendored
Normal file
1
.husky/.gitignore
vendored
Normal file
@ -0,0 +1 @@
|
|||||||
|
_
|
4
.husky/commit-msg
Executable file
4
.husky/commit-msg
Executable file
@ -0,0 +1,4 @@
|
|||||||
|
#!/bin/sh
|
||||||
|
. "$(dirname "$0")/_/husky.sh"
|
||||||
|
|
||||||
|
npx --no-install commitlint --edit
|
5
.husky/pre-commit
Executable file
5
.husky/pre-commit
Executable file
@ -0,0 +1,5 @@
|
|||||||
|
#!/bin/sh
|
||||||
|
. "$(dirname "$0")/_/husky.sh"
|
||||||
|
|
||||||
|
npm run lint
|
||||||
|
npm run markdownlint
|
7
.markdownlint.json
Normal file
7
.markdownlint.json
Normal file
@ -0,0 +1,7 @@
|
|||||||
|
{
|
||||||
|
"default": true,
|
||||||
|
"MD013": false,
|
||||||
|
"MD024": false,
|
||||||
|
"MD033": false,
|
||||||
|
"MD041": false
|
||||||
|
}
|
70
CHANGELOG.md
70
CHANGELOG.md
@ -1,3 +1,71 @@
|
|||||||
# [1.0.0](https://github.com/Thream/socketio-jwt/compare/v4.6.2...v1.0.0) (2020-12-29)
|
# Changelog
|
||||||
|
|
||||||
|
## [2.1.0](https://github.com/Thream/socketio-jwt/compare/v2.0.0...v2.1.0) (2021-03-08)
|
||||||
|
|
||||||
|
### Features
|
||||||
|
|
||||||
|
- add optional `onAuthentication` option to add `user` property in `socket` object ([#62](https://github.com/Thream/socketio-jwt/issues/62)) ([c7f64a6](https://github.com/Thream/socketio-jwt/commit/c7f64a6312a3e1f6f04918cb7cd415ddef7a11e5))
|
||||||
|
|
||||||
|
## [2.0.0](https://github.com/Thream/socketio-jwt/compare/v1.1.1...v2.0.0) (2021-02-22)
|
||||||
|
|
||||||
|
### Features
|
||||||
|
|
||||||
|
- usage of auth option to send credentials ([a14d4e9](https://github.com/Thream/socketio-jwt/commit/a14d4e937b764fdf4fb6b173c55b6f49688766dd))
|
||||||
|
|
||||||
|
See: <https://socket.io/docs/v3/middlewares/#Sending-credentials>
|
||||||
|
|
||||||
|
### BREAKING CHANGES
|
||||||
|
|
||||||
|
- `extraHeaders` with `Authorization` doesn't work anymore
|
||||||
|
|
||||||
|
### Migration
|
||||||
|
|
||||||
|
You need to change the way to connect client side.
|
||||||
|
|
||||||
|
Before :
|
||||||
|
|
||||||
|
```ts
|
||||||
|
import { io } from 'socket.io-client'
|
||||||
|
|
||||||
|
const socket = io('http://localhost:9000', {
|
||||||
|
extraHeaders: { Authorization: `Bearer ${yourJWT}` }
|
||||||
|
})
|
||||||
|
```
|
||||||
|
|
||||||
|
After :
|
||||||
|
|
||||||
|
```ts
|
||||||
|
import { io } from 'socket.io-client'
|
||||||
|
|
||||||
|
const socket = io('http://localhost:9000', {
|
||||||
|
auth: { token: `Bearer ${yourJWT}` }
|
||||||
|
})
|
||||||
|
```
|
||||||
|
|
||||||
|
## [1.1.1](https://github.com/Thream/socketio-jwt/compare/v1.1.0...v1.1.1) (2021-01-28)
|
||||||
|
|
||||||
|
### Bug Fixes
|
||||||
|
|
||||||
|
- **types:** decodedToken in secret callback ([c1a9213](https://github.com/Thream/socketio-jwt/commit/c1a9213a527e4c6188328221372e1f40191a790e)), closes [#21](https://github.com/Thream/socketio-jwt/issues/21)
|
||||||
|
|
||||||
|
### Documentation
|
||||||
|
|
||||||
|
- update server side usage with `jwks-rsa` : get the secret with `key.getPublicKey()` instead of `key.rsaPublicKey`
|
||||||
|
|
||||||
|
## [1.1.0](https://github.com/Thream/socketio-jwt/compare/v1.0.1...v1.1.0) (2021-01-07)
|
||||||
|
|
||||||
|
### Features
|
||||||
|
|
||||||
|
- add algorithms option ([abbabc5](https://github.com/Thream/socketio-jwt/commit/abbabc588e3ea8b906fa0a0dcc83c91a3b5b5ea8))
|
||||||
|
- add support for jwks-rsa ([#1](https://github.com/Thream/socketio-jwt/issues/1)) ([261e8d6](https://github.com/Thream/socketio-jwt/commit/261e8d66e2ec6fefb77429abcef8f846d996ecac))
|
||||||
|
- improve types by extending socket.io module ([#6](https://github.com/Thream/socketio-jwt/issues/6)) ([84b523f](https://github.com/Thream/socketio-jwt/commit/84b523f4348c81933887f0dc700f438c84bd779a))
|
||||||
|
|
||||||
|
## [1.0.1](https://github.com/Thream/socketio-jwt/compare/v1.0.0...v1.0.1) (2020-12-29)
|
||||||
|
|
||||||
|
### Documentation
|
||||||
|
|
||||||
|
- fix usage section by correctly importing `authorize`
|
||||||
|
|
||||||
|
## [1.0.0](https://github.com/Thream/socketio-jwt/compare/v4.6.2...v1.0.0) (2020-12-29)
|
||||||
|
|
||||||
Initial release.
|
Initial release.
|
||||||
|
@ -4,7 +4,7 @@ Thanks a lot for your interest in contributing to **Thream/socketio-jwt**! 🎉
|
|||||||
|
|
||||||
## Code of Conduct
|
## Code of Conduct
|
||||||
|
|
||||||
**Thream** has adopted the [Contributor Covenant](https://www.contributor-covenant.org/) as its Code of Conduct, and we expect project participants to adhere to it. Please read [the full text](./CODE_OF_CONDUCT.md) so that you can understand what actions will and will not be tolerated.
|
**Thream** has adopted the [Contributor Covenant](https://www.contributor-covenant.org/) as its Code of Conduct, and we expect project participants to adhere to it. Please read [the full text](https://github.com/Thream/Thream/blob/master/.github/CODE_OF_CONDUCT.md) so that you can understand what actions will and will not be tolerated.
|
||||||
|
|
||||||
## Open Development
|
## Open Development
|
||||||
|
|
87
README.md
87
README.md
@ -8,17 +8,18 @@
|
|||||||
<a href="https://github.com/Thream/socketio-jwt/actions?query=workflow%3A%22Node.js+CI%22"><img src="https://github.com/Thream/socketio-jwt/workflows/Node.js%20CI/badge.svg" alt="Node.js CI" /></a>
|
<a href="https://github.com/Thream/socketio-jwt/actions?query=workflow%3A%22Node.js+CI%22"><img src="https://github.com/Thream/socketio-jwt/workflows/Node.js%20CI/badge.svg" alt="Node.js CI" /></a>
|
||||||
<a href="https://codecov.io/gh/Thream/socketio-jwt"><img src="https://codecov.io/gh/Thream/socketio-jwt/branch/develop/graph/badge.svg" alt="codecov" /></a>
|
<a href="https://codecov.io/gh/Thream/socketio-jwt"><img src="https://codecov.io/gh/Thream/socketio-jwt/branch/develop/graph/badge.svg" alt="codecov" /></a>
|
||||||
<a href="https://dependabot.com/"><img src="https://badgen.net/github/dependabot/Thream/socketio-jwt?icon=dependabot" alt="Dependabot badge" /></a>
|
<a href="https://dependabot.com/"><img src="https://badgen.net/github/dependabot/Thream/socketio-jwt?icon=dependabot" alt="Dependabot badge" /></a>
|
||||||
|
<a href="https://www.npmjs.com/package/@thream/socketio-jwt"><img src="https://img.shields.io/npm/v/@thream/socketio-jwt.svg" alt="npm version"></a>
|
||||||
<a href="https://www.npmjs.com/package/ts-standard"><img alt="TypeScript Standard Style" src="https://camo.githubusercontent.com/f87caadb70f384c0361ec72ccf07714ef69a5c0a/68747470733a2f2f62616467656e2e6e65742f62616467652f636f64652532307374796c652f74732d7374616e646172642f626c75653f69636f6e3d74797065736372697074"/></a>
|
<a href="https://www.npmjs.com/package/ts-standard"><img alt="TypeScript Standard Style" src="https://camo.githubusercontent.com/f87caadb70f384c0361ec72ccf07714ef69a5c0a/68747470733a2f2f62616467656e2e6e65742f62616467652f636f64652532307374796c652f74732d7374616e646172642f626c75653f69636f6e3d74797065736372697074"/></a>
|
||||||
<a href="./LICENSE"><img src="https://img.shields.io/badge/licence-MIT-blue.svg" alt="Licence MIT"/></a>
|
<a href="./LICENSE"><img src="https://img.shields.io/badge/licence-MIT-blue.svg" alt="Licence MIT"/></a>
|
||||||
<a href="https://conventionalcommits.org"><img src="https://img.shields.io/badge/Conventional%20Commits-1.0.0-yellow.svg" alt="Conventional Commits" /></a>
|
<a href="https://conventionalcommits.org"><img src="https://img.shields.io/badge/Conventional%20Commits-1.0.0-yellow.svg" alt="Conventional Commits" /></a>
|
||||||
<a href="./.github/CODE_OF_CONDUCT.md"><img src="https://img.shields.io/badge/Contributor%20Covenant-v2.0%20adopted-ff69b4.svg" alt="Contributor Covenant" /></a>
|
<a href="https://github.com/Thream/Thream/blob/master/.github/CODE_OF_CONDUCT.md"><img src="https://img.shields.io/badge/Contributor%20Covenant-v2.0%20adopted-ff69b4.svg" alt="Contributor Covenant" /></a>
|
||||||
</p>
|
</p>
|
||||||
|
|
||||||
## 📜 About
|
## 📜 About
|
||||||
|
|
||||||
Authenticate socket.io incoming connections with JWTs.
|
Authenticate socket.io incoming connections with JWTs.
|
||||||
|
|
||||||
Compatible with `socket.io >= 3.0`.
|
Compatible with `socket.io >= 3.0.0`.
|
||||||
|
|
||||||
This repository was originally forked from [auth0-socketio-jwt](https://github.com/auth0-community/auth0-socketio-jwt) & it is not intended to take any credit but to improve the code from now on.
|
This repository was originally forked from [auth0-socketio-jwt](https://github.com/auth0-community/auth0-socketio-jwt) & it is not intended to take any credit but to improve the code from now on.
|
||||||
|
|
||||||
@ -34,7 +35,7 @@ npm install --save @thream/socketio-jwt
|
|||||||
|
|
||||||
```ts
|
```ts
|
||||||
import { Server } from 'socket.io'
|
import { Server } from 'socket.io'
|
||||||
import socketioJWT from '@thream/socketio-jwt'
|
import { authorize } from '@thream/socketio-jwt'
|
||||||
|
|
||||||
const io = new Server(9000)
|
const io = new Server(9000)
|
||||||
io.use(
|
io.use(
|
||||||
@ -43,23 +44,89 @@ io.use(
|
|||||||
})
|
})
|
||||||
)
|
)
|
||||||
|
|
||||||
io.on('connection', async () => {
|
io.on('connection', async (socket) => {
|
||||||
|
// jwt payload of the connected client
|
||||||
|
console.log(socket.decodedToken)
|
||||||
const clients = await io.sockets.allSockets()
|
const clients = await io.sockets.allSockets()
|
||||||
for (const clientId of clients) {
|
if (clients != null) {
|
||||||
const client = io.sockets.sockets.get(clientId)
|
for (const clientId of clients) {
|
||||||
console.log(client.decodedToken) // we can access the jwt payload of each connected client
|
const client = io.sockets.sockets.get(clientId)
|
||||||
|
client?.emit('messages', { message: 'Success!' })
|
||||||
|
// we can access the jwt payload of each connected client
|
||||||
|
console.log(client?.decodedToken)
|
||||||
|
}
|
||||||
}
|
}
|
||||||
})
|
})
|
||||||
```
|
```
|
||||||
|
|
||||||
|
### Server side with `jwks-rsa` (example)
|
||||||
|
|
||||||
|
```ts
|
||||||
|
import jwksClient from 'jwks-rsa'
|
||||||
|
import { Server } from 'socket.io'
|
||||||
|
import { authorize } from '@thream/socketio-jwt'
|
||||||
|
|
||||||
|
const client = jwksClient({
|
||||||
|
jwksUri: 'https://sandrino.auth0.com/.well-known/jwks.json'
|
||||||
|
})
|
||||||
|
|
||||||
|
const io = new Server(9000)
|
||||||
|
io.use(
|
||||||
|
authorize({
|
||||||
|
secret: async (decodedToken) => {
|
||||||
|
const key = await client.getSigningKeyAsync(decodedToken.header.kid)
|
||||||
|
return key.getPublicKey()
|
||||||
|
}
|
||||||
|
})
|
||||||
|
)
|
||||||
|
|
||||||
|
io.on('connection', async (socket) => {
|
||||||
|
// jwt payload of the connected client
|
||||||
|
console.log(socket.decodedToken)
|
||||||
|
// You can do the same things of the previous example there...
|
||||||
|
})
|
||||||
|
```
|
||||||
|
|
||||||
|
### Server side with `onAuthentication` (example)
|
||||||
|
|
||||||
|
```ts
|
||||||
|
import { Server } from 'socket.io'
|
||||||
|
import { authorize } from '@thream/socketio-jwt'
|
||||||
|
|
||||||
|
const io = new Server(9000)
|
||||||
|
io.use(
|
||||||
|
authorize({
|
||||||
|
secret: 'your secret or public key',
|
||||||
|
onAuthentication: async decodedToken => {
|
||||||
|
// return the object that you want to add to the user property
|
||||||
|
// or throw an error if the token is unauthorized
|
||||||
|
}
|
||||||
|
})
|
||||||
|
)
|
||||||
|
|
||||||
|
io.on('connection', async (socket) => {
|
||||||
|
// jwt payload of the connected client
|
||||||
|
console.log(socket.decodedToken)
|
||||||
|
// You can do the same things of the previous example there...
|
||||||
|
// user object returned in onAuthentication
|
||||||
|
console.log(socket.user)
|
||||||
|
})
|
||||||
|
```
|
||||||
|
|
||||||
|
### `authorize` options
|
||||||
|
|
||||||
|
- `secret` is a string containing the secret for HMAC algorithms, or a function that should fetch the secret or public key as shown in the example with `jwks-rsa`.
|
||||||
|
- `algorithms` (default: `HS256`)
|
||||||
|
- `onAuthentication` is a function that will be called with the `decodedToken` as a parameter after the token is authenticated. Return a value to add to the `user` property in the socket object.
|
||||||
|
|
||||||
### Client side
|
### Client side
|
||||||
|
|
||||||
```ts
|
```ts
|
||||||
import { io } from 'socket.io-client'
|
import { io } from 'socket.io-client'
|
||||||
|
|
||||||
// Require Bearer Tokens to be passed in as an Authorization Header
|
// Require Bearer Token
|
||||||
const socket = io('http://localhost:9000', {
|
const socket = io('http://localhost:9000', {
|
||||||
extraHeaders: { Authorization: `Bearer ${yourJWT}` }
|
auth: { token: `Bearer ${yourJWT}` }
|
||||||
})
|
})
|
||||||
|
|
||||||
// Handling token expiration
|
// Handling token expiration
|
||||||
@ -79,7 +146,7 @@ socket.on('messages', (data) => {
|
|||||||
|
|
||||||
Anyone can help to improve the project, submit a Feature Request, a bug report or even correct a simple spelling mistake.
|
Anyone can help to improve the project, submit a Feature Request, a bug report or even correct a simple spelling mistake.
|
||||||
|
|
||||||
The steps to contribute can be found in the [CONTRIBUTING.md](./.github/CONTRIBUTING.md) file.
|
The steps to contribute can be found in the [CONTRIBUTING.md](./CONTRIBUTING.md) file.
|
||||||
|
|
||||||
## 📄 License
|
## 📄 License
|
||||||
|
|
||||||
|
@ -1 +0,0 @@
|
|||||||
module.exports = { extends: ['@commitlint/config-conventional'] }
|
|
24804
package-lock.json
generated
Normal file
24804
package-lock.json
generated
Normal file
File diff suppressed because it is too large
Load Diff
61
package.json
61
package.json
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"name": "@thream/socketio-jwt",
|
"name": "@thream/socketio-jwt",
|
||||||
"version": "1.0.0",
|
"version": "2.1.0",
|
||||||
"description": "Authenticate socket.io incoming connections with JWTs.",
|
"description": "Authenticate socket.io incoming connections with JWTs.",
|
||||||
"license": "MIT",
|
"license": "MIT",
|
||||||
"main": "build/index.js",
|
"main": "build/index.js",
|
||||||
@ -25,15 +25,11 @@
|
|||||||
"url": "https://github.com/Thream/socketio-jwt/issues"
|
"url": "https://github.com/Thream/socketio-jwt/issues"
|
||||||
},
|
},
|
||||||
"homepage": "https://github.com/Thream/socketio-jwt#readme",
|
"homepage": "https://github.com/Thream/socketio-jwt#readme",
|
||||||
"husky": {
|
|
||||||
"hooks": {
|
|
||||||
"commit-msg": "commitlint -E HUSKY_GIT_PARAMS",
|
|
||||||
"pre-commit": "npm run lint"
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"release-it": {
|
"release-it": {
|
||||||
"git": {
|
"git": {
|
||||||
"commitMessage": "chore(release): v${version}"
|
"commit": false,
|
||||||
|
"push": false,
|
||||||
|
"tag": false
|
||||||
},
|
},
|
||||||
"github": {
|
"github": {
|
||||||
"release": false
|
"release": false
|
||||||
@ -44,6 +40,8 @@
|
|||||||
"hooks": {
|
"hooks": {
|
||||||
"before:init": [
|
"before:init": [
|
||||||
"npm run lint",
|
"npm run lint",
|
||||||
|
"npm run markdownlint",
|
||||||
|
"npm run build",
|
||||||
"npm run test"
|
"npm run test"
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
@ -62,50 +60,55 @@
|
|||||||
"coverageDirectory": "../coverage/"
|
"coverageDirectory": "../coverage/"
|
||||||
},
|
},
|
||||||
"ts-standard": {
|
"ts-standard": {
|
||||||
"files": [
|
"ignore": [
|
||||||
"./src/**/*.ts"
|
"build",
|
||||||
|
"coverage",
|
||||||
|
"node_modules"
|
||||||
],
|
],
|
||||||
"envs": [
|
"envs": [
|
||||||
"node",
|
"node",
|
||||||
"jest"
|
"jest"
|
||||||
]
|
],
|
||||||
|
"report": "stylish"
|
||||||
},
|
},
|
||||||
"scripts": {
|
"scripts": {
|
||||||
"build": "rimraf ./build && tsc",
|
"build": "rimraf ./build && tsc",
|
||||||
"lint": "exit 0",
|
"markdownlint": "markdownlint '**/*.md' --dot --ignore node_modules",
|
||||||
"format": "ts-standard --fix | snazzy",
|
"lint": "ts-standard",
|
||||||
"release": "release-it",
|
"release": "release-it",
|
||||||
"test": "jest",
|
"test": "jest",
|
||||||
"test:watchAll": "jest --watchAll",
|
"postinstall": "husky install",
|
||||||
"test:clearCache": "jest --clearCache"
|
"prepublishOnly": "pinst --disable",
|
||||||
|
"postpublish": "pinst --enable"
|
||||||
},
|
},
|
||||||
"peerDependencies": {
|
"peerDependencies": {
|
||||||
"socket.io": "*"
|
"socket.io": ">=3.0.0"
|
||||||
},
|
},
|
||||||
"dependencies": {
|
"dependencies": {
|
||||||
"jsonwebtoken": "8.5.1"
|
"jsonwebtoken": "8.5.1"
|
||||||
},
|
},
|
||||||
"devDependencies": {
|
"devDependencies": {
|
||||||
"@commitlint/cli": "11.0.0",
|
"@commitlint/cli": "12.0.1",
|
||||||
"@commitlint/config-conventional": "11.0.0",
|
"@commitlint/config-conventional": "12.0.1",
|
||||||
"@release-it/conventional-changelog": "2.0.0",
|
"@release-it/conventional-changelog": "2.0.1",
|
||||||
"@types/express": "4.17.9",
|
"@types/express": "4.17.11",
|
||||||
"@types/jest": "26.0.19",
|
"@types/jest": "26.0.20",
|
||||||
"@types/jsonwebtoken": "8.5.0",
|
"@types/jsonwebtoken": "8.5.0",
|
||||||
"@types/node": "14.14.16",
|
"@types/node": "14.14.32",
|
||||||
"@types/server-destroy": "1.0.1",
|
"@types/server-destroy": "1.0.1",
|
||||||
"axios": "0.21.1",
|
"axios": "0.21.1",
|
||||||
"express": "4.17.1",
|
"express": "4.17.1",
|
||||||
"husky": "4.3.6",
|
"husky": "5.1.3",
|
||||||
"jest": "26.6.3",
|
"jest": "26.6.3",
|
||||||
"release-it": "14.2.2",
|
"markdownlint-cli": "0.27.1",
|
||||||
|
"pinst": "2.1.6",
|
||||||
|
"release-it": "14.4.1",
|
||||||
"rimraf": "3.0.2",
|
"rimraf": "3.0.2",
|
||||||
"server-destroy": "1.0.1",
|
"server-destroy": "1.0.1",
|
||||||
"snazzy": "9.0.0",
|
"socket.io": "3.1.2",
|
||||||
"socket.io": "3.0.4",
|
"socket.io-client": "3.1.2",
|
||||||
"socket.io-client": "3.0.4",
|
"ts-jest": "26.5.3",
|
||||||
"ts-jest": "26.4.4",
|
|
||||||
"ts-standard": "10.0.0",
|
"ts-standard": "10.0.0",
|
||||||
"typescript": "4.1.3"
|
"typescript": "4.2.3"
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
@ -1,14 +1,14 @@
|
|||||||
import axios from 'axios'
|
import axios from 'axios'
|
||||||
import { io } from 'socket.io-client'
|
import { io } from 'socket.io-client'
|
||||||
|
|
||||||
import { fixtureStart, fixtureStop } from './fixture'
|
import { fixtureStart, fixtureStop, getSocket, Profile } from './fixture'
|
||||||
|
|
||||||
describe('authorize', () => {
|
describe('authorize - with secret as string in options', () => {
|
||||||
let token: string = ''
|
let token: string = ''
|
||||||
|
|
||||||
beforeEach((done) => {
|
beforeEach(async (done) => {
|
||||||
jest.setTimeout(15_000)
|
jest.setTimeout(15_000)
|
||||||
fixtureStart(async () => {
|
await fixtureStart(async () => {
|
||||||
const response = await axios.post('http://localhost:9000/login')
|
const response = await axios.post('http://localhost:9000/login')
|
||||||
token = response.data.token
|
token = response.data.token
|
||||||
done()
|
done()
|
||||||
@ -31,7 +31,7 @@ describe('authorize', () => {
|
|||||||
|
|
||||||
it('should emit error with bad token format', (done) => {
|
it('should emit error with bad token format', (done) => {
|
||||||
const socket = io('http://localhost:9000', {
|
const socket = io('http://localhost:9000', {
|
||||||
extraHeaders: { Authorization: 'testing' }
|
auth: { token: 'testing' }
|
||||||
})
|
})
|
||||||
socket.on('connect_error', (err: any) => {
|
socket.on('connect_error', (err: any) => {
|
||||||
expect(err.data.message).toEqual(
|
expect(err.data.message).toEqual(
|
||||||
@ -45,7 +45,7 @@ describe('authorize', () => {
|
|||||||
|
|
||||||
it('should emit error with unauthorized handshake', (done) => {
|
it('should emit error with unauthorized handshake', (done) => {
|
||||||
const socket = io('http://localhost:9000', {
|
const socket = io('http://localhost:9000', {
|
||||||
extraHeaders: { Authorization: 'Bearer testing' }
|
auth: { token: 'Bearer testing' }
|
||||||
})
|
})
|
||||||
socket.on('connect_error', (err: any) => {
|
socket.on('connect_error', (err: any) => {
|
||||||
expect(err.data.message).toEqual(
|
expect(err.data.message).toEqual(
|
||||||
@ -59,7 +59,7 @@ describe('authorize', () => {
|
|||||||
|
|
||||||
it('should connect the user', (done) => {
|
it('should connect the user', (done) => {
|
||||||
const socket = io('http://localhost:9000', {
|
const socket = io('http://localhost:9000', {
|
||||||
extraHeaders: { Authorization: `Bearer ${token}` }
|
auth: { token: `Bearer ${token}` }
|
||||||
})
|
})
|
||||||
socket.on('connect', () => {
|
socket.on('connect', () => {
|
||||||
socket.close()
|
socket.close()
|
||||||
@ -67,3 +67,110 @@ describe('authorize', () => {
|
|||||||
})
|
})
|
||||||
})
|
})
|
||||||
})
|
})
|
||||||
|
|
||||||
|
const secretCallback = async (): Promise<string> => {
|
||||||
|
return 'somesecret'
|
||||||
|
}
|
||||||
|
|
||||||
|
describe('authorize - with secret as callback in options', () => {
|
||||||
|
let token: string = ''
|
||||||
|
|
||||||
|
beforeEach(async (done) => {
|
||||||
|
jest.setTimeout(15_000)
|
||||||
|
await fixtureStart(
|
||||||
|
async () => {
|
||||||
|
const response = await axios.post('http://localhost:9000/login')
|
||||||
|
token = response.data.token
|
||||||
|
done()
|
||||||
|
},
|
||||||
|
{ secret: secretCallback }
|
||||||
|
)
|
||||||
|
})
|
||||||
|
|
||||||
|
afterEach((done) => {
|
||||||
|
fixtureStop(done)
|
||||||
|
})
|
||||||
|
|
||||||
|
it('should connect the user', (done) => {
|
||||||
|
const socket = io('http://localhost:9000', {
|
||||||
|
auth: { token: `Bearer ${token}` }
|
||||||
|
})
|
||||||
|
socket.on('connect', () => {
|
||||||
|
socket.close()
|
||||||
|
done()
|
||||||
|
})
|
||||||
|
})
|
||||||
|
})
|
||||||
|
|
||||||
|
describe('authorize - with onAuthentication callback in options', () => {
|
||||||
|
let token: string = ''
|
||||||
|
let wrongToken: string = ''
|
||||||
|
|
||||||
|
beforeEach(async (done) => {
|
||||||
|
jest.setTimeout(15_000)
|
||||||
|
await fixtureStart(
|
||||||
|
async () => {
|
||||||
|
const response = await axios.post('http://localhost:9000/login')
|
||||||
|
token = response.data.token
|
||||||
|
const responseWrong = await axios.post('http://localhost:9000/login-wrong')
|
||||||
|
wrongToken = responseWrong.data.token
|
||||||
|
done()
|
||||||
|
},
|
||||||
|
{
|
||||||
|
secret: secretCallback,
|
||||||
|
onAuthentication: (decodedToken: Profile) => {
|
||||||
|
if (!decodedToken.checkField) {
|
||||||
|
throw new Error('Check Field validation failed')
|
||||||
|
}
|
||||||
|
return {
|
||||||
|
email: decodedToken.email
|
||||||
|
}
|
||||||
|
}
|
||||||
|
}
|
||||||
|
)
|
||||||
|
})
|
||||||
|
|
||||||
|
afterEach((done) => {
|
||||||
|
fixtureStop(done)
|
||||||
|
})
|
||||||
|
|
||||||
|
it('should connect the user', (done) => {
|
||||||
|
const socket = io('http://localhost:9000', {
|
||||||
|
auth: { token: `Bearer ${token}` }
|
||||||
|
})
|
||||||
|
socket.on('connect', () => {
|
||||||
|
socket.close()
|
||||||
|
done()
|
||||||
|
})
|
||||||
|
})
|
||||||
|
|
||||||
|
it('should contain user property', (done) => {
|
||||||
|
const socketServer = getSocket()
|
||||||
|
socketServer?.on('connection', (client: any) => {
|
||||||
|
expect(client.user.email).toEqual('john@doe.com')
|
||||||
|
})
|
||||||
|
const socket = io('http://localhost:9000', {
|
||||||
|
auth: { token: `Bearer ${token}` }
|
||||||
|
})
|
||||||
|
socket.on('connect', () => {
|
||||||
|
socket.close()
|
||||||
|
done()
|
||||||
|
})
|
||||||
|
})
|
||||||
|
|
||||||
|
it('should emit error when user validation fails', (done) => {
|
||||||
|
const socket = io('http://localhost:9000', {
|
||||||
|
auth: { token: `Bearer ${wrongToken}` }
|
||||||
|
})
|
||||||
|
socket.on('connect_error', (err: any) => {
|
||||||
|
try {
|
||||||
|
expect(err.message).toEqual('Check Field validation failed')
|
||||||
|
} catch (err) {
|
||||||
|
socket.close()
|
||||||
|
done(err)
|
||||||
|
}
|
||||||
|
socket.close()
|
||||||
|
done()
|
||||||
|
})
|
||||||
|
})
|
||||||
|
})
|
||||||
|
@ -5,7 +5,13 @@ import { Server as HttpsServer } from 'https'
|
|||||||
import { Server as SocketIoServer } from 'socket.io'
|
import { Server as SocketIoServer } from 'socket.io'
|
||||||
import enableDestroy from 'server-destroy'
|
import enableDestroy from 'server-destroy'
|
||||||
|
|
||||||
import { authorize } from '../../index'
|
import { authorize, AuthorizeOptions } from '../../index'
|
||||||
|
|
||||||
|
export interface Profile {
|
||||||
|
email: string
|
||||||
|
id: number
|
||||||
|
checkField: boolean
|
||||||
|
}
|
||||||
|
|
||||||
interface Socket {
|
interface Socket {
|
||||||
io: null | SocketIoServer
|
io: null | SocketIoServer
|
||||||
@ -21,16 +27,38 @@ const socket: Socket = {
|
|||||||
|
|
||||||
let server: HttpServer | null = null
|
let server: HttpServer | null = null
|
||||||
|
|
||||||
export const fixtureStart = (done: any): void => {
|
export const fixtureStart = async (
|
||||||
const options = { secret: 'aaafoo super sercret' }
|
done: any,
|
||||||
|
options: AuthorizeOptions = { secret: 'aaafoo super sercret' }
|
||||||
|
): Promise<void> => {
|
||||||
const app = express()
|
const app = express()
|
||||||
app.use(express.json())
|
app.use(express.json())
|
||||||
|
let keySecret = 'secret'
|
||||||
|
if (typeof options.secret === 'string') {
|
||||||
|
keySecret = options.secret
|
||||||
|
} else {
|
||||||
|
keySecret = await options.secret({ header: { alg: 'RS256' }, payload: '' })
|
||||||
|
}
|
||||||
app.post('/login', (_req, res) => {
|
app.post('/login', (_req, res) => {
|
||||||
const profile = {
|
const profile: Profile = {
|
||||||
email: 'john@doe.com',
|
email: 'john@doe.com',
|
||||||
id: 123
|
id: 123,
|
||||||
|
checkField: true
|
||||||
}
|
}
|
||||||
const token = jwt.sign(profile, options.secret, { expiresIn: 60 * 60 * 5 })
|
const token = jwt.sign(profile, keySecret, {
|
||||||
|
expiresIn: 60 * 60 * 5
|
||||||
|
})
|
||||||
|
return res.json({ token })
|
||||||
|
})
|
||||||
|
app.post('/login-wrong', (_req, res) => {
|
||||||
|
const profile: Profile = {
|
||||||
|
email: 'john@doe.com',
|
||||||
|
id: 123,
|
||||||
|
checkField: false
|
||||||
|
}
|
||||||
|
const token = jwt.sign(profile, keySecret, {
|
||||||
|
expiresIn: 60 * 60 * 5
|
||||||
|
})
|
||||||
return res.json({ token })
|
return res.json({ token })
|
||||||
})
|
})
|
||||||
server = app.listen(9000, done)
|
server = app.listen(9000, done)
|
||||||
@ -46,3 +74,7 @@ export const fixtureStop = (callback: Function): void => {
|
|||||||
} catch (err) {}
|
} catch (err) {}
|
||||||
callback()
|
callback()
|
||||||
}
|
}
|
||||||
|
|
||||||
|
export const getSocket = (): SocketIoServer | null => {
|
||||||
|
return socket.io
|
||||||
|
}
|
||||||
|
@ -1,28 +1,50 @@
|
|||||||
import jwt from 'jsonwebtoken'
|
import jwt, { Algorithm } from 'jsonwebtoken'
|
||||||
import { Socket } from 'socket.io'
|
import { Socket } from 'socket.io'
|
||||||
|
|
||||||
import { UnauthorizedError } from './UnauthorizedError'
|
import { UnauthorizedError } from './UnauthorizedError'
|
||||||
|
|
||||||
|
declare module 'socket.io' {
|
||||||
|
interface Socket extends ExtendedSocket {}
|
||||||
|
}
|
||||||
|
|
||||||
interface ExtendedError extends Error {
|
interface ExtendedError extends Error {
|
||||||
data?: any
|
data?: any
|
||||||
}
|
}
|
||||||
|
|
||||||
|
interface ExtendedSocket {
|
||||||
|
encodedToken?: string
|
||||||
|
decodedToken?: any
|
||||||
|
user?: any
|
||||||
|
}
|
||||||
|
|
||||||
type SocketIOMiddleware = (
|
type SocketIOMiddleware = (
|
||||||
socket: Socket,
|
socket: Socket,
|
||||||
next: (err?: ExtendedError) => void
|
next: (err?: ExtendedError) => void
|
||||||
) => void
|
) => void
|
||||||
|
|
||||||
interface AuthorizeOptions {
|
interface CompleteDecodedToken {
|
||||||
secret: string
|
header: {
|
||||||
|
alg: Algorithm
|
||||||
|
[key: string]: any
|
||||||
|
}
|
||||||
|
payload: any
|
||||||
|
}
|
||||||
|
|
||||||
|
type SecretCallback = (decodedToken: CompleteDecodedToken) => Promise<string>
|
||||||
|
|
||||||
|
export interface AuthorizeOptions {
|
||||||
|
secret: string | SecretCallback
|
||||||
|
algorithms?: Algorithm[]
|
||||||
|
onAuthentication?: (decodedToken: any) => Promise<any> | any
|
||||||
}
|
}
|
||||||
|
|
||||||
export const authorize = (options: AuthorizeOptions): SocketIOMiddleware => {
|
export const authorize = (options: AuthorizeOptions): SocketIOMiddleware => {
|
||||||
const { secret } = options
|
const { secret, algorithms = ['HS256'], onAuthentication } = options
|
||||||
return (socket, next) => {
|
return async (socket, next) => {
|
||||||
let token: string | null = null
|
let encodedToken: string | null = null
|
||||||
const authorizationHeader = socket.request.headers.authorization
|
const { token } = socket.handshake.auth
|
||||||
if (authorizationHeader != null) {
|
if (token != null) {
|
||||||
const tokenSplitted = authorizationHeader.split(' ')
|
const tokenSplitted = token.split(' ')
|
||||||
if (tokenSplitted.length !== 2 || tokenSplitted[0] !== 'Bearer') {
|
if (tokenSplitted.length !== 2 || tokenSplitted[0] !== 'Bearer') {
|
||||||
return next(
|
return next(
|
||||||
new UnauthorizedError('credentials_bad_format', {
|
new UnauthorizedError('credentials_bad_format', {
|
||||||
@ -30,20 +52,26 @@ export const authorize = (options: AuthorizeOptions): SocketIOMiddleware => {
|
|||||||
})
|
})
|
||||||
)
|
)
|
||||||
}
|
}
|
||||||
token = tokenSplitted[1]
|
encodedToken = tokenSplitted[1]
|
||||||
}
|
}
|
||||||
if (token == null) {
|
if (encodedToken == null) {
|
||||||
return next(
|
return next(
|
||||||
new UnauthorizedError('credentials_required', {
|
new UnauthorizedError('credentials_required', {
|
||||||
message: 'no token provided'
|
message: 'no token provided'
|
||||||
})
|
})
|
||||||
)
|
)
|
||||||
}
|
}
|
||||||
// Store encoded JWT
|
socket.encodedToken = encodedToken
|
||||||
socket = Object.assign(socket, { encodedToken: token })
|
let keySecret: string | null = null
|
||||||
let payload: any
|
let decodedToken: any
|
||||||
|
if (typeof secret === 'string') {
|
||||||
|
keySecret = secret
|
||||||
|
} else {
|
||||||
|
const completeDecodedToken = jwt.decode(encodedToken, { complete: true })
|
||||||
|
keySecret = await secret(completeDecodedToken as CompleteDecodedToken)
|
||||||
|
}
|
||||||
try {
|
try {
|
||||||
payload = jwt.verify(token, secret)
|
decodedToken = jwt.verify(encodedToken, keySecret, { algorithms })
|
||||||
} catch {
|
} catch {
|
||||||
return next(
|
return next(
|
||||||
new UnauthorizedError('invalid_token', {
|
new UnauthorizedError('invalid_token', {
|
||||||
@ -51,8 +79,14 @@ export const authorize = (options: AuthorizeOptions): SocketIOMiddleware => {
|
|||||||
})
|
})
|
||||||
)
|
)
|
||||||
}
|
}
|
||||||
// Store decoded JWT
|
socket.decodedToken = decodedToken
|
||||||
socket = Object.assign(socket, { decodedToken: payload })
|
if (onAuthentication != null) {
|
||||||
|
try {
|
||||||
|
socket.user = await onAuthentication(decodedToken)
|
||||||
|
} catch (err) {
|
||||||
|
return next(err)
|
||||||
|
}
|
||||||
|
}
|
||||||
return next()
|
return next()
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
|
Reference in New Issue
Block a user