创建一个中间件功能来检查用户角色是否等于“管理员”

时间:2019-02-07 16:43:22

标签: node.js mongodb express middleware

我正在使用最新的MEAN Stack技术创建博客。登录的用户可以使用“ admin”和“主持人”角色创建新用户。

Creating a new user with an admin role or moderator role

该路由受保护,目前只有登录用户可以访问。这是用于检查用户是否通过身份验证的中间件。

//check_auth.js

const jwt = require('jsonwebtoken');

module.exports = (req, res, next) => {
  try {
    const token = req.headers.authorization.split(' ')[1];
    jwt.verify(token,  'my_jwt_secret');
    next();
  } catch (error) {
    res.status(401).json({ message: 'Auth failed!'});
  }


};

我使用此中间件来保护对某些路线的未经授权的访问。我想创建一个类似的中间件,在其中检查用户是否是管理员。因此,我可以在创建用户的路径上应用此中间件,因此只有授权用户和具有“ admin”角色的用户才能创建新用户。

我认为这可以帮助创建中间件。当用户登录ID时,电子邮件和角色将存储在jwt中。

router.post("/login", (req, res, next) => {
  let fetchedUser;
  User.findOne({ email: req.body.email })
    .then(user => {
      if (!user) {
        return res.status(401).json({
          message: "Auth failed"
        });
      }
      fetchedUser = user;
      return bcrypt.compare(req.body.password, user.password);
    })
    .then(result => {
      if (!result) {
        return res.status(401).json({
          message: "Auth failed"
        });
      }
      const token = jwt.sign(
        { email: fetchedUser.email, userId: fetchedUser._id, role: fetchedUser.role },
        "my_jwt_secret",
        { expiresIn: "1h" }
      );
      res.status(200).json({
        token: token,
        expiresIn: 3600
      });
    })
    .catch(err => {
      return res.status(401).json({
        message: "Auth failed"
      });
    });
});

完整代码可在我的GitHub存储库中找到:https://github.com/rajotam/Eleven

3 个答案:

答案 0 :(得分:0)

将路由处理程序添加到所有需要验证的端点,并在需要时将其导入。 https://expressjs.com/en/guide/routing.html

例如。

router.post('/login', verify.isAdmin, (req, res, next) => {
    //do something
})

//验证功能在单独的文件中

module.exports = {
    isAdmin: (req, res, next) =>{
        if(req.user.admin){
            next();
        }else{
            res.status(403).send();
        }
    }
}

完整代码示例:

https://medium.com/@maison.moa/using-jwt-json-web-tokens-to-authorize-users-and-protect-api-routes-3e04a1453c3e

https://medium.freecodecamp.org/securing-node-js-restful-apis-with-json-web-tokens-9f811a92bb52

答案 1 :(得分:0)

创建令牌时

const token = jwt.sign(
 { email: fetchedUser.email, userId: fetchedUser._id, role: fetchedUser.role },
 "your_jwt_secret",
 { expiresIn: "1h" });

电子邮件 userId 角色附加了此令牌。现在,您可以在令牌解码后使用它们。

在路由上应用中间件以获取身份验证用户之后

 // You did this
 // jwt.verify(token,  'my_jwt_secret');
 // You need to store this into variable so that you can use them 
 // use them in going request.

 const decodedToken = jwt.verify(token,  'your_jwt_secret');

    /*
     This decodedToken holds email, userId and role
     you can pass it to req
     req.userId = decodedToken.userId
     req.email = decodedToken.email
     req.role = decodedToken.role
     next()
    */

这里只有重要的代码,是try块

try {
    const token = req.headers.authorization.split(' ')[1];
    const decodedToken = jwt.verify(token,  'my_jwt_secret');
    req.userId = decodedToken.userId
    req.email = decodedToken.email
    req.role = decodedToken.role
    next()
 }

您的路线

router.post('/login', checkAuthMiddleware, (req, res, next) => {
    //Now you have userId, role and email Id to use
    const userId = req.userId
    const role = req.role
    const email = req.email
   // Now you can separate user role here
   // Write some other logic here
})

答案 2 :(得分:0)

 const jwt = require("jsonwebtoken");

module.exports = (req, res, next) => {
  try {
    const token = req.headers.authorization.split(" ")[1];
    const decodedToken = jwt.verify(token, process.env.JWT_KEY);
    req.userData = { email: decodedToken.email, userId: decodedToken.userId, role: decodedToken.role};
    next();
  } catch (error) {
    res.status(401).json({ message: "You are not authenticated!" });
  }
};