Skip to content
William Stein edited this page Mar 26, 2020 · 5 revisions

Differences between passport and passport-next

Passport Next was created as a fork of the Passport repositories when the upstream repositories became stale and stopped working due to changes at the various authentication providers (e.g. Facebook API deprecation, Tumblr using HTTPS etc.)

Passport Next aims to:

  • Keep the modules up to date with the various authentication providers
  • Maintain up to date dependencies
  • Address any security issues promptly
  • Ensure compatibility with the current supported versions of Node
  • Maintain the repositories in an organisation so maintaining isn't the responsibility of one person
  • Follow Semantic Versioning
  • Keep an up to date CHANGELOG.md

Passport Next does not aim to be backwards compatible with the upstream repositories. The changes required to keep up to date and functioning prohibit that so if you're migrating from the upstream modules please test your code thoroughly!

If you wish to join the team please raise an issue and one of the maintainers will assess your request.

Usage

Strategies

Passport uses the concept of strategies to authenticate requests. Strategies can range from verifying username and password credentials, delegated authentication using OAuth (for example, via Facebook or Twitter), or federated authentication using OpenID.

Before authenticating requests, the strategy (or strategies) used by an application must be configured.

passport.use(new LocalStrategy(
  function(username, password, done) {
    User.findOne({ username: username }, function (err, user) {
      if (err) { return done(err); }
      if (!user) { return done(null, false); }
      if (!user.verifyPassword(password)) { return done(null, false); }
      return done(null, user);
    });
  }
));

There are 480+ strategies. Find the ones you want at: passportjs.org

Sessions

Passport will maintain persistent login sessions. In order for persistent sessions to work, the authenticated user must be serialized to the session, and deserialized when subsequent requests are made.

Passport does not impose any restrictions on how your user records are stored. Instead, you provide functions to Passport which implements the necessary serialization and deserialization logic. In a typical application, this will be as simple as serializing the user ID, and finding the user by ID when deserializing.

passport.serializeUser(function(user, done) {
  done(null, user.id);
});

passport.deserializeUser(function(id, done) {
  User.findById(id, function (err, user) {
    done(err, user);
  });
});

Middleware

To use Passport in an Express or Connect-based application, configure it with the required passport.initialize() middleware. If your application uses persistent login sessions (recommended, but not required), passport.session() middleware must also be used.

var app = express();
app.use(require('serve-static')(__dirname + '/../../public'));
app.use(require('cookie-parser')());
app.use(require('body-parser').urlencoded({ extended: true }));
app.use(require('express-session')({ secret: 'keyboard cat', resave: true, saveUninitialized: true }));
app.use(passport.initialize());
app.use(passport.session());

Authenticate Requests

Passport provides an authenticate() function, which is used as route middleware to authenticate requests.

app.post('/login', 
  passport.authenticate('local', { failureRedirect: '/login' }),
  function(req, res) {
    res.redirect('/');
  });

Protect Routes When Using Sessions

Passport provides an isAuthenticated() function on the request object, which is used to determine if the user has been authenticated and stored in the session.

app.post('/some/protected/route', 
  function(req, res, next) {
    if(req.isAuthenticated()){
      next();
    } else {
      next(new Error('Unauthorized'));
    }
  });

For a more complete solution to handling unauthenticated users, see connect-ensure-login, a middleware to ensure login sessions.

Strategies

Passport has a comprehensive set of over 480 authentication strategies covering social networking, enterprise integration, API services, and more.

Search all strategies

There is a Strategy Search at passportjs.org

The following table lists commonly used strategies:

Strategy Protocol
Local HTML form
OpenID OpenID
Facebook OAuth 2.0
Google OAuth 2.0
Twitter OAuth

Examples