Go to file
lilleman bf4826e02a
All checks were successful
Test and build / build (push) Successful in 4s
Updated all dependencies
2024-04-06 14:42:46 +02:00
.gitea Indent fixes 2024-04-06 14:35:44 +02:00
db Protected POST /account and fixed with JWT stuff in general 2021-01-03 18:21:42 +01:00
src The most basic GET accounts 2024-02-11 22:37:04 +01:00
tests Fixed broken tests 2024-02-11 22:59:40 +01:00
.dockerignore Minor stuff 2022-01-22 15:35:58 +01:00
.env_example Updated swagger stuff 2024-02-04 06:46:48 +01:00
.gitignore Latest udpates 2021-12-10 23:09:57 +01:00
compose.yml The most basic GET accounts 2024-02-11 22:37:04 +01:00
Dockerfile Dependency updates 2024-02-11 17:07:40 +01:00
Dockerfile.migrations Updating dbmate 2024-02-04 04:50:03 +01:00
go.mod Updated all dependencies 2024-04-06 14:42:46 +02:00
go.sum Updated all dependencies 2024-04-06 14:42:46 +02:00
LICENSE New pipelines and stuff 2024-02-04 04:15:44 +01:00
README.md Added image push for db migrations 2024-02-04 04:23:21 +01:00

Auth API

A tiny REST API for auth. Register accounts, auth with api-key or name/password, renew JWT tokens...

Quick start with docker compose

Start the API (on port 4000 by default): docker-compose up -d

Point your browser to http://localhost:4000 to view the swagger API documentation.

Admin account

On first startup with a clean database, an account with name "admin" and the field "role" with a value "admin" is created with no password, using the API Key from ADMIN_API_KEY in the .env file.

Special account field: "role"

The account field "role" is a bit special, in that if it contains "admin" as one of its values, that grants access to all methods on all accounts on this service. It might be a good idea to use the field "role" for authorization throughout your services.

Tests

Run integration tests: docker-compose run --rm tests

Deploy a new version

Everytime a push is done, tests are ran and if they are successful a new image will be published on https://gitea.larvit.se/pwrpln/auth-api:branch-name and https://gitea.larvit.se/pwrpln/auth-api-db-migrations:branch-name

Some useful cURLs

Obtain an admin GWT: curl -d '"api-key-goes-here"' -H "Content-Type: application/json" -i http://localhost:4000/auth/api-key

Use a bearer token to make a call: curl -H "Content-Type: application/json" -H "Authorization: bearer your-JWT-token-goes-here" -i http://localhost:4000/accounts/{accountID}

Create account: curl -d '{"name": "Bosse", "password": "Hemligt", "fields": [{ "name":"role", "values":["user"]}]}' -H "Content-Type: application/json" -H "Authorization: bearer your-JWT-token-goes-here" -i http://localhost:4000/account

Development

For local development, run with .env like: eval $(cat .env) go run src/main.go

To regenerate the swagger docs folder:

  1. Make sure you have swag installed: https://github.com/swaggo/swag
  2. cd src && swag init