![SvelteKitAuth Banner](./res/banner.png) # SvelteKitAuth ![License: MIT](https://img.shields.io/github/license/Jenyus-Org/graphql-utils) [![NPM Release](https://img.shields.io/npm/v/sk-auth)](https://www.npmjs.com/package/sk-auth) [![NPM Downloads](https://img.shields.io/npm/dw/sk-auth)](https://www.npmjs.com/package/sk-auth) [![NPM Type Definitions](https://img.shields.io/npm/types/sk-auth)](https://www.npmjs.com/package/sk-auth) Authentication library for use with SvelteKit featuring built-in OAuth providers and zero restriction customization! ## Installation SvelteKitAuth is available on NPM as `sk-auth`, it can be installed with NPM: ```bash npm i sk-auth --save ``` Or Yarn: ```bash yarn add sk-auth ``` ### Usage with Typescript SvelteKitAuth also comes with first-class support for Typescript out of the box, so no need to add an additional `@types/` dev dependency! 🎉 ## Getting Started SvelteKitAuth is very easy to setup! All you need to do is instantiate the `SvelteKitAuth` class, and configure it with some default providers, as well as a JWT secret key used to verify the cookies: ***Warning**: env variables prefixed with `VITE_` can be exposed and leaked into client-side bundles if they are referenced in any client-side code. Make sure this is not the case, or consider using an alternative method such as loading them via dotenv directly instead.* ```ts export const appAuth = new SvelteKitAuth({ providers: [ new GoogleOAuthProvider({ clientId: import.meta.env.VITE_GOOGLE_OAUTH_CLIENT_ID, clientSecret: import.meta.env.VITE_GOOGLE_OAUTH_CLIENT_SECRET, profile(profile) { return { ...profile, provider: "google" }; }, }), ], jwtSecret: import.meta.env.JWT_SECRET_KEY, }); ``` If you want to override or augment the default SvelteKit session to get access to the user in the `session` store, you can use the `getSession` hook: ```ts // overriding the default session export const { getSession } = appAuth; // augmenting it export const getSession: GetSession = async (request) => { const { user } = await appAuth.getSession(request); return { user }; }; ``` ## Callbacks SvelteKitAuth provides some callbacks, similar to NextAuth.js. Their call signatures are: ```ts interface AuthCallbacks { signIn?: () => boolean | Promise; jwt?: (token: JWT, profile?: any) => JWT | Promise; session?: (token: JWT, session: Session) => Session | Promise; redirect?: (url: string) => string | Promise; } ``` ## Adding more Providers SvelteKitAuth uses a object-oriented approach towards creating providers. It is unopionated and allows you to implement any three-legged authentication flow such as OAuth, SAML SSO, and even regular credential logins by omitting the `signin()` route. You can implement your own using the `Provider` base provider class, and by implementing the `signin()` and `callback()` methods: ```ts export abstract class Provider { abstract signin = Record, Body = unknown>( request: ServerRequest, ): EndpointOutput | Promise; abstract callback = Record, Body = unknown>( request: ServerRequest, ): CallbackResult | Promise; } ``` `signin()` must return a generic endpoint output, this can be a redirect, or the path to the provider's sign-in page. When implementing a `HTTP POST` route, `signin()` can simply return an empty body and `callback()` should handle the user login flow. `callback()` takes a `ServerRequest` and must return a `CallbackResult` which is a custom type exported by `svelte-kit-auth`: ```ts export type Profile = any; export type CallbackResult = [Profile, string | null]; ``` The first item in the tuple is the user profile, which gets stored in the token, and is provided to the `jwt()` callback as the second argument. The second item is a redirect route, which may be tracked using the `state` query parameter for OAuth providers, or other implementations depending on the sign-in method. ### OAuth2 SvelteKitAuth comes with a built-in OAuth2 provider that takes extensive configuration parameters to support almost any common OAuth2 provider which follows the OAuth2 spec. It can be imported from `sk-auth/providers` and configured with the following configuration object: ```ts export interface OAuth2ProviderConfig extends OAuth2BaseProviderConfig { accessTokenUrl?: string; authorizationUrl?: string; profileUrl?: string; clientId?: string; clientSecret?: string; scope: string | string[]; headers?: any; authorizationParams?: any; params: any; grantType?: string; responseType?: string; contentType?: "application/json" | "application/x-www-form-urlencoded"; } ``` Some values have defaults which can be seen below: ```ts const defaultConfig: Partial = { responseType: "code", grantType: "authorization_code", contentType: "application/json", }; ``` The `OAuth2Provider` class can then be instantiated with the configuration to support the OAuth2 flow, including authorization redirect, token retrieval and profile fetching. It will also automatically handle the `state` and `nonce` params for you. ## Motivation SvelteKitAuth is inspired by the [NextAuth.js](https://next-auth.js.org/) package built for the Next.js SSR framework for React. Unlike NextAuth.js it is completely unopinionated and only provides implementations for default flows, while still empowering users to add their own providers. As it leverages classes and Typescript, the implementation of such providers is very straightforward, and in the future it will even be possible to register multiple SvelteKitAuth handlers in the same project, should the need arise, by leveraging a class-based client and server setup. ## Examples Looking for help? Check out the [example app](./app/) in the repository source. Make something cool you want to show off? Share it with others [in the discussion section](https://github.com/Dan6erbond/sk-auth/discussions/72). ## Contributing 🚧 Work in Progress! ## License This project is licensed under the terms of the MIT license.