# Roles & Permissions

This plugin provides a way to protect your API with a full authentication process based on JWT. This plugin comes also with an ACL strategy that allows you to manage the permissions between the groups of users.

To access the plugin admin panel, click on the Settings link in the left menu and then everything will be under the USERS & PERMISSIONS PLUGIN section.

# Concept

When this plugin is installed, it adds an access layer on your application. The plugin uses jwt token (opens new window) to authenticate users.

Each time an API request is sent, the server checks if an Authorization header is present and verifies if the user making the request has access to the resource.

To do so, your JWT contains your user ID and we are able to match the group your user is in and at the end to know if the group allows access to the route.

# Manage role permissions

# Public role

This role is used when you receive a request that doesn't have an Authorization header. If you allow some permissions in this role, everybody will be able to access the endpoints you selected. This is common practice to select find / findOne endpoints when you want your front-end application to access all the content without developing user authentication and authorization.

# Authenticated role

This is the default role that is given to every new user if no role is provided at creation. In this role you will be able to define routes that a user can access.

# Permissions management

By clicking on the Role name, you will be able to see all functions available in your application (and these functions are related to a specific route)

If you check a function name, it makes this route accessible by the current role you are editing. On the right sidebar you will be able to see the URL related to this function.

# Update the default role

When you create a user without a role or if you use the /api/auth/local/register route, the authenticated role is given to the user.

To change the default role, go to the Advanced settings tab and update the Default role for authenticated users option.

# Authentication

# Token usage

A jwt token may be used for making permission-restricted API requests. To make an API request as a user, place the jwt token into an Authorization header of the GET request. A request without a token, will assume the public role permissions by default. Modify the permissions of each user's role in admin dashboard. Authentication failures return a 401 (unauthorized) error.

# Usage

  • The token variable is the data.jwt received when logging in or registering.
import axios from 'axios';

const token = 'YOUR_TOKEN_HERE';

// Request API.
axios
  .get('http://localhost:1337/posts', {
    headers: {
      Authorization: `Bearer ${token}`,
    },
  })
  .then(response => {
    // Handle success.
    console.log('Data: ', response.data);
  })
  .catch(error => {
    // Handle error.
    console.log('An error occurred:', error.response);
  });

# JWT configuration

You can configure option for the JWT generation by creating extensions/users-permissions/config/security.json file. We are using jsonwebtoken (opens new window) to generate the JWT.

Available options:

  • expiresIn: expressed in seconds or a string describing a time span zeit/ms.
    Eg: 60, "45m", "10h", "2 days", "7d", "2y". A numeric value is interpreted as a seconds count. If you use a string be sure you provide the time units (minutes, hours, days, years, etc), otherwise milliseconds unit is used by default ("120" is equal to "120ms").

Path — extensions/users-permissions/config/security.json

{
  "jwt": {
    "expiresIn": "1d"
  }
}

️❗️ WARNING

Setting JWT expiry for more than 30 days is absolutely not recommended due to massive security concerns.

# Registration

Creates a new user in the database with a default role as 'registered'.

# Usage

import axios from 'axios';

// Request API.
// Add your own code here to customize or restrict how the public can register new users.
axios
  .post('http://localhost:1337/api/auth/local/register', {
    username: 'Strapi user',
    email: 'user@strapi.io',
    password: 'strapiPassword',
  })
  .then(response => {
    // Handle success.
    console.log('Well done!');
    console.log('User profile', response.data.user);
    console.log('User token', response.data.jwt);
  })
  .catch(error => {
    // Handle error.
    console.log('An error occurred:', error.response);
  });

# Login

Submit the user's identifier and password credentials for authentication. When the authentication is successful, the response data returned will have the user's information along with a jwt authentication token.

# Local

  • The identifier param can either be an email or a username.
import axios from 'axios';

// Request API.
axios
  .post('http://localhost:1337/api/auth/local', {
    identifier: 'user@strapi.io',
    password: 'strapiPassword',
  })
  .then(response => {
    // Handle success.
    console.log('Well done!');
    console.log('User profile', response.data.user);
    console.log('User token', response.data.jwt);
  })
  .catch(error => {
    // Handle error.
    console.log('An error occurred:', error.response);
  });

# Providers

Thanks to Grant (opens new window) and Purest (opens new window), you can easily use OAuth and OAuth2 providers to enable authentication in your application.

For better understanding, you may find as follows the description of the login flow. To simplify the explanation, we used github as the provider but it works the same for the other providers.

# Understanding the login flow

Let's say that strapi's backend is located at: strapi.website.com. Let's say that your app frontend is located at: website.com.

  1. The user goes on your frontend app (https://website.com) and click on your button connect with Github.
  2. The frontend redirect the tab to the backend URL: https://strapi.website.com/api/connect/github.
  3. The backend redirects the tab to the GitHub login page where the user logs in.
  4. Once done, Github redirects the tab to the backend URL:https://strapi.website.com/api/connect/github/callback?code=abcdef.
  5. The backend uses the given code to get from Github an access_token that can be used for a period of time to make authorized requests to Github to get the user info (the email of the user of example).
  6. Then, the backend redirects the tab to the url of your choice with the param access_token (example: http://website.com/connect/github/redirect?access_token=eyfvg)
  7. The frontend (http://website.com/connect/github/redirect) calls the backend with https://strapi.website.com/api/auth/github/callback?access_token=eyfvg that returns the strapi user profile with its jwt.
    (Under the hood, the backend asks Github for the user's profile and a match is done on Github user's email address and Strapi user's email address)
  8. The frontend now possesses the user's jwt, which means the user is connected and the frontend can make authenticated requests to the backend!

An example of a frontend app that handles this flow can be found here: react login example app (opens new window).

# Setting up the server url

Before setting up a provider, you need to specify the absolute url of your backend in server.js.

example - config/server.js

module.exports = ({ env }) => ({
  host: env('HOST', '0.0.0.0'),
  port: env.int('PORT', 1337),
  url: env('', 'http://localhost:1337'),
});

💡 TIP

Later on you will give this url to your provider.
For development, some providers accept the use of localhost urls but many don't. In this case we recommand to use ngrok (opens new window) (ngrok http 1337) that will make a proxy tunnel from a url it created to your localhost url (ex: url: env('', 'https://5299e8514242.ngrok.io'),).

# Setting up the provider - examples

Instead of a generic explanation, for better understanding, we decided to show an example for each provider.

In the following examples, the frontend app will be the react login example app (opens new window).
It (the frontend app) will be running on http://localhost:3000.
Strapi (the backend) will be running on http://localhost:1337.

Your configuration is done. Launch the backend and the react login example app (opens new window), go to http://localhost:3000 and try to connect to the provider your configured. It should work 🎉

# What you have to do in your frontend

Once you have configured strapi and the provider, in your frontend app you have to :

  • Create a button that links to GET STRAPI_BACKEND_URL/api/connect/${provider} (ex: https://strapi.mywebsite/api/connect/github).
  • Create a frontend route like FRONTEND_URL/connect/${provider}/redirect that have to handle the access_token param and that have to request STRAPI_BACKEND_URL/auth/${provider}/callback with the access_token param.
    The JSON request response will be { "jwt": "...", "user": {...} }.

Now you can make authenticated requests 🎉 More info here: token usage.

✋ Troubleshooting

  • Error 429: It's most likely because your login flow fell into a loop. To make new requests to the backend, you need to wait a few minutes or restart the backend.
  • Grant: missing session or misconfigured provider: It may be due to many things.
    • The redirect url can't be built: Make sure you have set the backend url in config/server.js: Setting up the server url
    • A session/cookie/cache problem: You can try again in a private tab.
    • The incorrect use of a domain with ngrok: Check your urls and make sure that you use the ngrok url instead of http://localhost:1337. Don't forget to check the backend url set in the example app at src/config.js.
  • You can't access your admin panel: It's most likely because you built it with the backend url set with a ngrok url and you stopped/restarted ngrok. You need to replace the backend url with the new ngrok url and run yarn build or npm run build again.

# Forgotten & reset password

Can only be used for users registered using the email provider.

The flow was thought this way:

  1. The user goes to your forgotten password page
  2. The user enters his/her email address
  3. Your forgotten password page sends a request to the backend to send an email with the reset password link to the user
  4. The user receives the email, and clicks on the special link
  5. The link redirects the user to your reset password page
  6. The user enters his/her new password
  7. The reset password page sends a request to the backend with the new password
  8. If the request contains the code contained in the link at step 3., the password is updated
  9. The user can log in with the new password

In the following section we will detail steps 3. and 7..

This action sends an email to a user with the link to your own reset password page. The link will be enriched with the url param code that is needed for the reset password at step 7..

First, you must specify the url to your reset password page in the admin panel: Settings > USERS & PERMISSIONS PLUGIN > Advanced Settings > Reset Password Page.

Then, your forgotten password page has to make the following request to your backend.

import axios from 'axios';

// Request API.
axios
  .post('http://localhost:1337/api/auth/forgot-password', {
    email: 'user@strapi.io', // user's email
  })
  .then(response => {
    console.log('Your user received an email');
  })
  .catch(error => {
    console.log('An error occurred:', error.response);
  });

# Reset Password: send the new password

This action will update the user password. Also works with the GraphQL Plugin, with the resetPassword mutation.

Your reset password page has to make the following request to your backend.

import axios from 'axios';

// Request API.
axios
  .post('http://localhost:1337/api/auth/reset-password', {
    code: 'privateCode', // code contained in the reset link of step 3.
    password: 'userNewPassword',
    passwordConfirmation: 'userNewPassword',
  })
  .then(response => {
    console.log("Your user's password has been reset.");
  })
  .catch(error => {
    console.log('An error occurred:', error.response);
  });

Congrats, you're done!

# Email validation

✏️ NOTE

In production, make sure the url config property is set. Otherwise the validation link will redirect to localhost. More info on the config here.

After having registered, if you have set Enable email confirmation to ON, the user will receive a confirmation link by email. The user has to click on it to validate his/her registration.

Example of the confirmation link: https://yourwebsite.com/auth/email-confirmation?confirmation=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJpZCI6MywiaWF0IjoxNTk0OTgxMTE3LCJleHAiOjE1OTc1NzMxMTd9.0WeB-mvuguMyr4eY8CypTZDkunR--vZYzZH6h6sChFg

If needed, you can re-send the confirmation email by making the following request.

import axios from 'axios';

// Request API.
axios
  .post(`http://localhost:1337/api/auth/send-email-confirmation`, {
    email: 'user@strapi.io', // user's email
  })
  .then(response => {
    console.log('Your user received an email');
  })
  .catch(error => {
    console.error('An error occurred:', error.response);
  });

# User object in Strapi context

The user object is available to successfully authenticated requests.

# Usage

  • The authenticated user object is a property of ctx.state.
create: async ctx => {
  const { id } = ctx.state.user;

  const depositObj = {
    ...ctx.request.body,
    depositor: id,
  };

  const data = await strapi.services.deposit.add(depositObj);

  // Send 201 `created`
  ctx.created(data);
};

# Adding a new provider (to your project)

Grant (opens new window) supplies configuration for a number of commonly used OAuth providers. Custom (opens new window) providers are also supported.
You can view and try out the 200+ supported providers here: OAuth Playground (opens new window).

# Prepare your files

To add a new provider on Strapi, you will need to perform changes onto the following files:

extensions/users-permissions/services/Providers.js
extensions/users-permissions/config/functions/bootstrap.js

If these files don't exist you will need to copy from your node_modules or the Strapi mono-repo. You can see plugin extensions for more information on how it works.

We will go step by step.

# Configure your Provider Request

Configure the new provider in the Provider.js file at the getProfile function.

The getProfile takes three params:

  • provider: The name of the used provider as a string.
  • query: The query is the result of the provider callback.
  • callback: The callback function who will continue the internal Strapi login logic.

Here is an example that uses the discord provider.

# Configure your oauth generic information

case 'discord': {
  const discord = new Purest({
    provider: 'discord',
    config: {
      'discord': {
        'https://discordapp.com/api/': {
          '__domain': {
            'auth': {
              'auth': {'bearer': '[0]'}
            }
          },
          '{endpoint}': {
            '__path': {
              'alias': '__default'
            }
          }
        }
      }
    }
  });
}

This code creates a Purest object that gives us a generic way to interact with the provider's REST API.

For more specs on using the Purest module, please refer to the Official Purest Documentation (opens new window)

You may also want to take a look onto the numerous already made configurations here (opens new window).

# Retrieve your user's information:

For our discord provider it will look like:

  discord.query().get('users/@me').auth(access_token).request((err, res, body) => {
    if (err) {
      callback(err);
    } else {
      // Combine username and discriminator because discord username is not unique
      const username = `${body.username}#${body.discriminator}`;
      callback(null, {
        username,
        email: body.email
      });
    }
  });
  break;
}

Here is the next part of our switch. Now that we have properly configured our provider, we want to use it to retrieve user information.

Here you see the real power of purest, you can simply make a get request on the desired URL, using the access_token from the query parameter to authenticate.

That way, you should be able to retrieve the user info you need.

Now, you can simply call the callback function with the username and email of your user. That way, Strapi will be able to retrieve your user from the database and log you in.

# Configure the new provider model onto database

Now, we need to configure our 'model' for our new provider. That way, our settings can be stored in the database, and managed from the admin panel.

Open the file packages/strapi-plugin-users-permissions/config/functions/bootstrap.js

Add the fields your provider needs into the grantConfig object. For our discord provider it will look like:

discord: {
  enabled: false,  // make this provider disabled by default
  icon: 'comments', // The icon to use on the UI
  key: '',  // our provider app id (leave it blank, you will fill it with the content manager)
  secret: '', // our provider secret key (leave it blank, you will fill it with the content manager)
  callback: '/auth/discord/callback', // the callback endpoint of our provider
  scope: [  // the scope that we need from our user to retrieve information
    'identify',
    'email'
  ]
},

# Templating emails

By default, this plugin comes with only two templates (reset password and email address confirmation) at the moment. More templates will come later. The templates use Lodash's template() method to populate the variables.

You can update these templates under Plugins > Roles & Permissions > Email Templates tab in the admin panel.

# Reset Password

  • USER (object)
    • username
    • email
  • TOKEN corresponds to the token generated to be able to reset the password.
  • URL is the link where the user will be redirected after clicking on it in the email.

# Email address confirmation

  • USER (object)
    • username
    • email
  • CODE corresponds to the CODE generated to be able confirm the user email.
  • URL is the Strapi backend URL that confirms the code (by default /auth/email-confirmation).

# Security configuration

JWT tokens can be verified and trusted because the information is digitally signed. To sign a token a secret is required. By default Strapi generates one that is stored in ./extensions/users-permissions/config/jwt.js. This is useful during development but for security reasons it is recommended to set a custom token via an environment variable JWT_SECRET when deploying to production.

By default you can set a JWT_SECRET environment variable and it will be used as secret. If you want to use another variable you can update the configuration file.

Path - ./extensions/users-permissions/config/jwt.js.

module.exports = {
  jwtSecret: process.env.SOME_ENV_VAR,
};

💡 TIP

You can learn more on configuration in the documentation here.