npm package discovery and stats viewer.

Discover Tips

  • General search

    [free text search, go nuts!]

  • Package details

    pkg:[package-name]

  • User packages

    @[username]

Sponsor

Optimize Toolset

I’ve always been into building performant and accessible sites, but lately I’ve been taking it extremely seriously. So much so that I’ve been building a tool to help me optimize and monitor the sites that I build to make sure that I’m making an attempt to offer the best experience to those who visit them. If you’re into performant, accessible and SEO friendly sites, you might like it too! You can check it out at Optimize Toolset.

About

Hi, 👋, I’m Ryan Hefner  and I built this site for me, and you! The goal of this site was to provide an easy way for me to check the stats on my npm packages, both for prioritizing issues and updates, and to give me a little kick in the pants to keep up on stuff.

As I was building it, I realized that I was actually using the tool to build the tool, and figured I might as well put this out there and hopefully others will find it to be a fast and useful way to search and browse npm packages as I have.

If you’re interested in other things I’m working on, follow me on Twitter or check out the open source projects I’ve been publishing on GitHub.

I am also working on a Twitter bot for this site to tweet the most popular, newest, random packages from npm. Please follow that account now and it will start sending out packages soon–ish.

Open Software & Tools

This site wouldn’t be possible without the immense generosity and tireless efforts from the people who make contributions to the world and share their work via open source initiatives. Thank you 🙏

© 2024 – Pkg Stats / Ryan Hefner

@nest-auth/jwt

v0.3.0

Published

### nestjs module to handle asymmetric JWT sign and verify using a rs256 key pair stored on the DB

Downloads

7

Readme

Nest auth JWT

nestjs module to handle asymmetric JWT sign and verify using a rs256 key pair stored on the DB

It uses Jose@2 to handle keys and jwt

Installation

$ npm install --save @nest-auth/jwt @nest-auth/cipher @nestjs/typeorm typeorm

Or

$ yarn add @nest-auth/jwt @nest-auth/cipher @nestjs/typeorm typeorm

Import it in a module

import { Module } from '@nestjs/common';
import { JwtModule } from '@nest-auth/jwt';

@Module({
  imports: [
    //...
    JwtModule.forRoot({
      algorithm: 'RS256', // for now, only RS256 algo is supported
      issuer: 'http://my-app.com',
    }),
    
    // Or with Async configuration
    JwtModule.forRootAsync({
      import: [ConfigModule],
      inject: [ConfigService],
      useFactory: config => config.get('jwt'),
    }),
    //...
  ],
})
export class AppModule {}

Usage

Import the JwtService

import { Injectable } from '@nestjs/common';
import { JwtService } from '@nest-auth/jwt';

@Injectable()
export class SomeService {
  constructor(
    private readonly jwt: JwtService,
  ) {}
}

Available JwtService methods

sign

sign(payload: any, keyName: string): Promise<string>;

Create a JWT token signing it with the key on the DB that match the passed keyName

verify

verify<P = any>(token: strng, keyName: string): Promise<P>;

Decode and verify the passed JWT token checking the signature using the key on the DB that match the passed keyName

decode

decode<P = any>(token: strng): P

Decode the passed JWT token without verifying expiration, issuer nor signature

jwk

jwk(keyName: string, type: 'public' | 'private' = 'public'): jose.JWKRSAKey

Return a JSON Web Key representation of the key saved on the DB with the given name and type

jwks

jwks(name?: strng, type?: 'public' | 'private'): jose.JSONWebKeySet;

Return a JSON Web Key Set of all the keys that matches the passed filters

Usage example

Register CipherModule and JwtModule

@Module({
  imports: [
    CipherModule.forRoot({
      //... CiperModule options
    }),
    JwtModule.forRoot({
      //... JwtModule options
    }),
  ],
  provders: [
    JwtAuthServce,
  ],
})
export class AppModule {}

Create a service that generates a key pair, creates JWT tokens and validates them

import { JwtService, KeyGeneratorService } from '@nest-auth/jwt';

@Injectable()
export class JwtAuthServce {
  private readonly keyName = 'access_token';
  
  constructor(
    private readonly keyGeneratorService: KeyGeneratorService,
    private readonly jwtService: JwtService,
  ) {}
  
  async generateKeyPair() {
    await this.keyGeneratorService.create(this.keyName);
  }
  
  createJwt(payload: any) {
    return this.jwtService.sign(payload, this.keyName);
  }
  
  verifyJwt(tokn: string) {
    return this.jwtService.verify(token, this.keyName)
  }
}