# @push.rocks/smartjwt a package for handling jwt ## Install To install @push.rocks/smartjwt, use npm or yarn as follows: ```bash npm install @push.rocks/smartjwt --save # or with yarn yarn add @push.rocks/smartjwt ``` Make sure you have Node.js installed on your machine. This library uses modern JavaScript features and requires Node.js version 10.x.x or higher. ## Usage This section illustrates how to use the `@push.rocks/smartjwt` package to handle JSON Web Tokens (JWT) in your TypeScript projects with practical and comprehensive examples. Before diving into the scenarios, ensure you have the package installed and are comfortable with TypeScript and async/await syntax. ### Initializing and Creating a New Key Pair To utilize `smartjwt` for creating and verifying JWTs, you first need to instantiate `SmartJwt` class and generate or set a key pair (a private and a public key). Let's start by initializing and creating a new key pair: ```typescript import { SmartJwt } from '@push.rocks/smartjwt'; async function setup() { const smartJwt = new SmartJwt(); await smartJwt.createNewKeyPair(); console.log('Key pair created successfully'); } setup(); ``` ### Creating a JWT Once you have your key pair ready, you can create JWTs by supplying a payload. The payload is the data you want to encode in your JWT. Here's an example of how to create a JWT: ```typescript interface MyPayload { user_id: number; username: string; } async function createJwt() { const smartJwt = new SmartJwt(); await smartJwt.createNewKeyPair(); const myPayload = { user_id: 123, username: 'example_username' }; const jwt = await smartJwt.createJWT(myPayload); console.log(jwt); } createJwt(); ``` ### Verifying a JWT and Extracting the Payload Verifying a JWT is crucial for authentication and authorization processes in applications. When you receive a JWT, you need to verify its integrity and authenticity before trusting the contained information. Here’s how to verify a JWT and extract its payload: ```typescript async function verifyJwt(jwt: string) { const smartJwt = new SmartJwt(); // In a real application, you should set the public key from a trusted source. smartJwt.setPublicPemKeyForVerification(''); try { const payload = await smartJwt.verifyJWTAndGetData(jwt); console.log('JWT verified successfully:', payload); } catch (error) { console.error('Failed to verify JWT:', error); } } ``` ### Handling Public and Private Keys In scenarios where you have existing keys or receive them from an external source, `smartjwt` allows setting the public and private keys directly instead of generating new ones. Here is an example: ```typescript async function setExistingKeys() { const smartJwt = new SmartJwt(); const privateKeyString = ''; const publicKeyString = ''; smartJwt.setPrivateKeyFromPemString(privateKeyString); smartJwt.setPublicKeyFromPemString(publicKeyString); } ``` ### Exporting and Importing Key Pairs You may need to store your key pairs securely or share them across different parts of your application or with other services securely. `smartjwt` offers a convenient way to export and import key pairs as JSON: ```typescript async function exportAndImportKeyPair() { const smartJwt = new SmartJwt(); await smartJwt.createNewKeyPair(); const keyPairJson = smartJwt.getKeyPairAsJson(); console.log('Exported Key Pair:', keyPairJson); const newSmartJwt = new SmartJwt(); newSmartJwt.setKeyPairAsJson(keyPairJson); console.log('Imported Key Pair Successfully'); } exportAndImportKeyPair(); ``` ### Complete Scenario: Signing and Verifying a JWT Bringing it all together, here is a complete scenario where a JWT is created, signed, and later verified: ```typescript async function completeScenario() { // Creating a new JWT const smartJwt = new SmartJwt(); await smartJwt.createNewKeyPair(); const jwt = await smartJwt.createJWT({ user_id: 123, username: 'exampleuser' }); console.log('Created JWT:', jwt); // Verifying the JWT in another instance or part of the application const verifier = new SmartJwt(); verifier.setPublicPemKeyForVerification(smartJwt.publicKey.toPemString()); const verifiedPayload = await verifier.verifyJWTAndGetData(jwt); console.log('Verified Payload:', verifiedPayload); } completeScenario(); ``` By following these examples, you can effectively handle JWT creation, signing, verification, and key management in your TypeScript projects using the `@push.rocks/smartjwt` package. Always ensure to manage your keys securely and avoid exposing sensitive information. For further information and advanced features, consult the project's documentation and source code. ## License and Legal Information This repository contains open-source code that is licensed under the MIT License. A copy of the MIT License can be found in the [license](license) file within this repository. **Please note:** The MIT License does not grant permission to use the trade names, trademarks, service marks, or product names of the project, except as required for reasonable and customary use in describing the origin of the work and reproducing the content of the NOTICE file. ### Trademarks This project is owned and maintained by Task Venture Capital GmbH. The names and logos associated with Task Venture Capital GmbH and any related products or services are trademarks of Task Venture Capital GmbH and are not included within the scope of the MIT license granted herein. Use of these trademarks must comply with Task Venture Capital GmbH's Trademark Guidelines, and any usage must be approved in writing by Task Venture Capital GmbH. ### Company Information Task Venture Capital GmbH Registered at District court Bremen HRB 35230 HB, Germany For any legal inquiries or if you require further information, please contact us via email at hello@task.vc. By using this repository, you acknowledge that you have read this section, agree to comply with its terms, and understand that the licensing of the code does not imply endorsement by Task Venture Capital GmbH of any derivative works.