Skip to main content

Part-1 Ionic Angular JWT(JSON Web Token) Authentication(Access Token Implementation)

In this article, we are going to understand the implementation steps on Jwt authentication in Ionic5 angular application. Here we mainly concentrate on authenticated user access token.

What is JSON Web Token?:

JSON Web Token is a digitally signed and secured token for user validation. The jwt is constructed with 3 informative parts:
  • Header
  • Payload
  • Signature

Create A Sample Ionic Angular Application:

Let's begin our journey by creating a sample Ionic Angular application where we are going to implement our JWT authentication.
Command To Install Ionic CLI:
npm install -g @ionic/cli
Command To Create Ionic Tabs Structure APP:
ionic start your_application_name tabs
Command To Run Application:
ionic serve

Ionic Storage:

The access token on receiving to our Ionic application we need to store it to use it in a subsequent request, the ideal choice for it to use Ionic Storage.

Ionic storage provides an easy way to store key/value pairs and JSON objects. It has the capability of picking the storage medium based on the operating system application installed. For example, for native mobile its highest priority of storage will occur in SQLite, For a progressive web application, its preference will be given to IndexDB, WebSQL, LocalStorage, etc.
Command To Run Ionic Storage:
npm install --save @ionic/storage

Angular JWT Library:

The JWT token contains user payload, to decrypt the user info and use inside of our Ionic application we need to install an angular jwt library.
Command To Run Angular JWT Library:
npm install @auth0/angular-jwt

Create A Login Page:

Let's create a user login page, here instead of creating a file manually let's use the Ionic command to create a page that will create a separate module with routing file and with login page automatically.
Command To Create Login Page
ionic g page login
src/app/login/login.page.html:
<ion-header>
  <ion-toolbar>
    <ion-title>login</ion-title>
  </ion-toolbar>
</ion-header>

<ion-content>
  <ion-card>
    <ion-card-content>
      <div>
        <ion-label>Email/User Name</ion-label>
        <ion-input type="email" placeholder="Email/User Name" [(ngModel)]="loginForm.email"></ion-input>
      </div>
      <div>
        <ion-label>Password</ion-label>
        <ion-input type="password" placeholder="Password" [(ngModel)]="loginForm.password" ></ion-input>
      </div>
      <ion-button (click)="login()" expand="block">Login</ion-button>
    </ion-card-content>
  </ion-card>
</ion-content>
  • (Line: 12-16)Login form with email and password input fields and enabled model binding for them.
  • (Line: 18) Login button configures with form submission method.
src/app/login/login.page.ts:
import { Component, OnInit } from '@angular/core';

@Component({
  selector: 'app-login',
  templateUrl: './login.page.html',
  styleUrls: ['./login.page.scss'],
})
export class LoginPage implements OnInit {

  loginForm = {
    email:'',
    password:''
  };
  constructor() { }

  ngOnInit() {
  }
 
  login(){
    console.log('login clicked')
  }
}

Mock JWT Access Token:

As a front end developer no need to spend more time onto work on JWT authentication API (using nodejs, .net, java server programs). So let's use a sample JWT token by mocking it in a constant variable in our application, latter we will make a dynamic API call for fetching the Jwt token at the end section of this article.
A sample jwt token:
eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VybmFtZSI6IlRlc3QiLCJzdWIiOjIsImlhdCI6MTYwNDMwOTc0OSwiZXhwIjoxNjA0MzA5ODA5fQ.jHez9kegJ7GT1AO5A2fQp6Dg9A6PBmeiDW1YPaCQoYs

Create AuthService:

Now let's create an AuthService file, which contains all login/logout API calls of our application.

let's add the AuthService file with basic configuration variables to store info like 'user information', 'JwtHelper service', etc.
src/app/service/auth.service.ts:
import { Injectable } from "@angular/core";
import { BehaviorSubject, Observable, from, of, throwError } from "rxjs";
import { map } from "rxjs/operators";
import { JwtHelperService } from "@auth0/angular-jwt";
import {Storage} from '@ionic/storage';

@Injectable({
  providedIn: "root",
})
export class AuthService {
  userInfo = new BehaviorSubject(null);
  jwtHelper = new JwtHelperService();
  constructor(
    private readonly storage:Storage
  ) {}
}
  • (Line: 11) Initialize 'BehaviourSubject' to store the decrypted user information from the access token.
  • (Line: 12) Initialize 'JwtHelperService' from '@autho/angular-jwt' library.
  • (Line: 14) Injected Ionic storage from the '@ionic/storage' library.
Now let's implement a login logic using the mock jwt access toke(later part of the article we will use jwt API).
src/app/services/auth.service.ts:
useLogin(login: any): Observable<boolean> {
 if (login && login.email && login.password) {
  var sampleJwt =
	"eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VybmFtZSI6IlRlc3QiLCJzdWIiOjIsImlhdCI6MTYwNDMwOTc0OSwiZXhwIjoxNjA0MzA5ODA5fQ.jHez9kegJ7GT1AO5A2fQp6Dg9A6PBmeiDW1YPaCQoYs";

  return of(sampleJwt).pipe(
	map((token) => {
	  if (!token) {
		return false;
	  }
	  this.storage.set('access_token',token);
	  var decodedUser = this.jwtHelper.decodeToken(token);
	  this.userInfo.next(decodedUser);
	  console.log(decodedUser);
	  return true;
	})
  );
 }
 return of(false);
}
  • (Line: 3) Assigned mock jwt token to a variable.
  • The reason here we used 'of' rxjs operator to return normal values as observable outputs. When we change this method to a normal API call then the signature of the method and structure don't need more changes that is the reason for mock logic we are using rxjs observable operators.
  • (Line: 11) Using Ionic storage service saving the access token.
  • (Line: 12) Decrypting the access token payload to fetch the user information.
  • (Line: 13)User information adding to BehaviourSubject observable.
Now in the login.module.ts file add the 'AuthService' reference into the provider's array.
src/app/login/login.module.ts:
import { AuthService } from '../services/auth.service';
// code hidden for display purpose
@NgModule({
  providers:[AuthService]
})
export class LoginPageModule {
 
}
Now consume the 'AuthService Method' into our Login page.
src/app/login/login.page.ts:
import { Component, OnInit } from '@angular/core';

import {AuthService} from '../services/auth.service';

@Component({
  selector: 'app-login',
  templateUrl: './login.page.html',
  styleUrls: ['./login.page.scss'],
})
export class LoginPage implements OnInit {

  loginForm = {
    email:'',
    password:''
  };
  constructor(private authService:AuthService) { }

  ngOnInit() {
  }
 
  login(){
     this.authService.useLogin(this.loginForm)
     .subscribe(value => {
       if(value){
         alert('login success');
       }
       else{
         alert('login fails')
       }
     },error => {
       alert('login fails')
     })
  }
}
Now run the application and login with any fake credentials as below.


Create User Dashboard Page:

Let's create the 'Dashboard' page where we navigate the user after logging in.
Command To Create Dashboard Page
ionic g page dashboard
Now fetch 'username' into the 'dashboard.page.ts' file
src/app/dashboard/dashboard.page.ts:
import { Component, OnInit } from '@angular/core';
import { AuthService } from '../services/auth.service';

@Component({
  selector: 'app-dashboard',
  templateUrl: './dashboard.page.html',
  styleUrls: ['./dashboard.page.scss'],
})
export class DashboardPage implements OnInit {

  userName = ''
  constructor(private authService:AuthService) { }

  ngOnInit() {
    this.authService.userInfo.subscribe(user => {
      alert(user)
      if(user){
        this.userName = user.username;
      }
    })
  }
}
  • Uses AuthService to fetch user information.
src/app/dashboard/dashboard.page.html:
<ion-header>
  <ion-toolbar>
    <ion-title>{{userName}} - Dashboard</ion-title>
  </ion-toolbar>
</ion-header>

<ion-content>
<h1>Welcome!</h1>
</ion-content>
We have to share info in the AuthService file in the entire application. So in the previous step, we have added AuthService in LoginModule providers array, now please remove that reference from there. Now we configure AuthService globally adding into the AppModule file.
src/app/app.module.ts:
import { NgModule } from "@angular/core";

import {AuthService} from './services/auth.service';
// code hidden for display purpose
@NgModule({
  providers: [
    AuthService
  ]
})
export class AppModule {}

Create Route Guard:

Now we need to protect our routes using the angular guards like user not logged in then only show login page and if the user logged in then we can show the dashboard page.

Now in the 'AuthService' file, we have a behavior subject variable that stores the user information. We can think to use this variable to check the user in the guard, this works fine when the user is actively or continuously using our application. For suppose if the user logged in and closes the application and then opens after some time, in that case, this behaviour subject variable will be empty, so in this case, the user will see login page again despite he is a logged-in user.

So to solve this problem need to check the user info in the constructor of the 'AuthService' file. The guards also expect returns boolean of observable, so we will also create a new observable variable in the AuthSevice.
src/app/auth/auth.service.ts:
import { Injectable } from "@angular/core";
import { BehaviorSubject, Observable, from, of, throwError } from "rxjs";
import { map, switchMap } from "rxjs/operators";
import { JwtHelperService } from "@auth0/angular-jwt";
import {Storage} from '@ionic/storage';
import { Platform } from '@ionic/angular';

@Injectable({
  providedIn: "root",
})
export class AuthService {
  userInfo = new BehaviorSubject(null);
  jwtHelper = new JwtHelperService();
  checkUserObs:Observable<any>;
  constructor(
    private readonly storage:Storage,
    private readonly platform:Platform
  ) {
    this.loadUserInfo();
  }

  loadUserInfo() {
    let readyPlatformObs = from(this.platform.ready());

    this.checkUserObs = readyPlatformObs.pipe(
      switchMap(() => {
          return from(this.getAccessToke());
      }),
      map((token) => {
        if(!token){
          return null;
        }
          var decodedUser = this.jwtHelper.decodeToken(token);
          this.userInfo.next(decodedUser);
          return true;
      }));
    
  }

  getAccessToke(){
    return this.storage.get("access_token");
  }
  
  // code hidden for display purpose
}
  • (Line: 14) The 'checkUserObs' variable is the observable type, this variable will be used by the guard(will create in next steps) for protected routes.
  • (Line: 17) Injected the 'Platform' from '@ionic/angular'.
  • (Line: 19) In the constructor invoking 'loadUserInfo()'
  • (Line: 23) The 'ready()' method from the 'Platform' instance to check the application is in a ready state based on the device which helps to check accuracy.
  • (Line: 27) Fetching the token from the storage.
src/app/guards/auth.guards.ts:
import { Injectable } from "@angular/core";
import {
  CanActivate,
  ActivatedRouteSnapshot,
  RouterStateSnapshot,
  UrlTree,
  Router,
} from "@angular/router";
import { Observable } from "rxjs";
import { AuthService } from "../services/auth.service";
import { take, map } from "rxjs/operators";

@Injectable({
  providedIn: "root",
})
export class AuthGuard implements CanActivate {
  constructor(private authService: AuthService, private router: Router) {}
  canActivate(
    next: ActivatedRouteSnapshot,
    state: RouterStateSnapshot
  ):
    | Observable<boolean | UrlTree>
    | Promise<boolean | UrlTree>
    | boolean
    | UrlTree {
    return this.authService.checkUserObs.pipe(
      take(1),
      map((user) => {
        if (!user) {
          if (state.url.indexOf("login") != -1) {
            return true;
          } else {
            this.router.navigateByUrl("/login");
            return false;
          }
        } else {
          if(state.url.indexOf("login") != -1){
            this.router.navigateByUrl("/dashboard");
            return false;
          }else{
             return true;
          }
        }
      })
    );
  }
}
  • If the 'checkUserObs' observable value returns true means the user is logged-in, in that case, if the user tries to access the 'login' URL then we redirect to the dashboard route. If the 'chekUserObs' returns value false then the user can only see a login page.
Now configure our AuthGuard in AppModule as below.
src/app/app.module.ts:
import { AuthGuard } from './guards/auth.guard';

const routes: Routes = [
  {
    path: '',
    loadChildren: () => import('./tabs/tabs.module').then(m => m.TabsPageModule)
  },
  {
    path: 'login',
    loadChildren: () => import('./login/login.module').then( m => m.LoginPageModule),
    canActivate:[AuthGuard]
  },
  {
    path: 'dashboard',
    loadChildren: () => import('./dashboard/dashboard.module').then( m => m.DashboardPageModule),
    canActivate:[AuthGuard]
  }
];

Nestjs(Node.js) Jwt API:

Command To Install NestJS CLI:
npm i -g @nestjs/cli
Next, go to the root folder of the repo and run the command to install all the package
Command To Install ALL Packages In our Repository application:
npm install
That's all we have set up a JWT API in our local system for testing, now run the following command to start the application.
Command To Start NestJS APP:
npm run start:dev
Our jwt token endpoint
Url:- http://localhost:3000/auth/login
Payload:-
{
	"username":"test",
	"password":"1234"
}

note:- payload should be same as above, variable name 'username' and 'password'
don't change them, they are even case sensitive. credentials also use as above

Use Authentication Endpoint In AuthService:

First import 'HttpClientModule' into the AppModule before the routing module.
src/app/app.module.ts:
import {HttpClientModule} from '@angular/common/http';
// code hidden for display purpose
@NgModule({
  imports: [BrowserModule, 
    HttpClientModule,

    IonicModule.forRoot(), 
    AppRoutingModule,
    IonicStorageModule.forRoot()
  ],
})
export class AppModule {}
  • The 'HttpClientModule' must declare above the 'AppRoutingModule'.
Now inject the'HttpClient' instance from '@angular/common/http' into the AuthService file, then update the 'userLogin()' method to use jwt API.
src/app/services/auth.service.ts:
useLogin(login: any): Observable<boolean> {
if(login && login.email && login.password){
  var payload={
	username:login.email,
	password:login.password
  };
  return this.http.post("http://localhost:3000/auth/login",payload).pipe(
	map((response:any)=>{
	  console.log(response);
	  this.storage.set('access_token',response.access_token);
	  var decodedUser = this.jwtHelper.decodeToken(response.access_token);
	  this.userInfo.next(decodedUser);
	  console.log(decodedUser);
	  return true;
	})
  )
}

return of(false);
}
  • Here mocked jwt token replaced with jwt endpoint API
That's all about the steps to implement the Jwt authentication in Ionic5 angular application. In the next article, we implement the steps to use the refresh token.

Support Me!
Buy Me A Coffee PayPal Me

Wrapping Up:

Hopefully, I think this article delivered some useful information on the JWT authentication in Ionic5 angular application. I love to have your feedback, suggestions, and better techniques in the comment section below.

Refer:

Follow Me:

Comments

  1. Thanks for share, You really help me.

    ReplyDelete
  2. I am getting Database not created. Must call create() first for login.page.ts in chrome console logs and unable to login "login fails"

    ReplyDelete
    Replies
    1. i don't know this is the best option, but when i put this.storage.create(); before this.storage.set('access_token', token); in auth.service.ts, the error was gone

      Delete
  3. Thank you for the tutorial, and forget about the above issue I have solved it.
    can you please let me know how to send user id in return this.http.get("http://localhost:3000/todos"+userid);

    ReplyDelete
  4. I'm getting "database not created" too, to solve this put ´´´this.storage.create()´´´ in AuthService constructor and works fine, but I don't know if this solution is the correct

    ReplyDelete
  5. if you guys have some error while using @ionic/storage. try to use import { Storage } from '@ionic/storage-angular'; and before use it, istall npm install @ionic/storage-angular
    see documentation about this change for angular ionic use https://github.com/ionic-team/ionic-storage

    ReplyDelete
  6. I dont see the form to login at the begining

    ReplyDelete

Post a Comment

Popular posts from this blog

Angular 14 Reactive Forms Example

In this article, we will explore the Angular(14) reactive forms with an example. Reactive Forms: Angular reactive forms support model-driven techniques to handle the form's input values. The reactive forms state is immutable, any form filed change creates a new state for the form. Reactive forms are built around observable streams, where form inputs and values are provided as streams of input values, which can be accessed synchronously. Some key notations that involve in reactive forms are like: FormControl - each input element in the form is 'FormControl'. The 'FormControl' tracks the value and validation status of form fields. FormGroup - Track the value and validate the state of the group of 'FormControl'. FormBuilder - Angular service which can be used to create the 'FormGroup' or FormControl instance quickly. Form Array - That can hold infinite form control, this helps to create dynamic forms. Create An Angular(14) Application: Let'

.NET 7 Web API CRUD Using Entity Framework Core

In this article, we are going to implement a sample .NET 7 Web API CRUD using the Entity Framework Core. Web API: Web API is a framework for building HTTP services that can be accessed from any client like browser, mobile devices, and desktop apps. In simple terminology API(Application Programming Interface) means an interface module that contains programming functions that can be requested via HTTP calls either to fetch or update data for their respective clients. Some of the Key Characteristics of API: Supports HTTP verbs like 'GET', 'POST', 'PUT', 'DELETE', etc. Supports default responses like 'XML' and 'JSON'. Also can define custom responses. Supports self-hosting or individual hosting, so that all different kinds of apps can consume it. Authentication and Authorization are easy to implement. The ideal platform to build the REST full services. Install The SQL Server And SQL Management Studio: Let's install the SQL server on our l

ReactJS(v18) JWT Authentication Using HTTP Only Cookie

In this article, we will implement the ReactJS application authentication using the HTTP-only cookie. HTTP Only Cookie: In a SPA(Single Page Application) Authentication JWT token either can be stored in browser 'LocalStorage' or in 'Cookie'. Storing the JWT token inside of the cookie then the cookie should be HTTP Only. The HTTP-ONly cookie nature is that it will be only accessible by the server application. Client apps like javascript-based apps can't access the HTTP-Only cookie. So if we use the authentication with HTTP-only JWT cookie then we no need to implement the custom logic like adding authorization header or storing token data, etc at our client application. Because once the user authenticated cookie will be automatically sent to the server by the browser on every API call. Authentication API: To authenticate our client application with JWT HTTP-only cookie, I developed a NetJS(which is a node) Mock API. Check the GitHub link and read the document on G

.NET6 Web API CRUD Operation With Entity Framework Core

In this article, we are going to do a small demo on AspNetCore 6 Web API CRUD operations. What Is Web API: Web API is a framework for building HTTP services that can be accessed from any client like browser, mobile devices, desktop apps. In simple terminology API(Application Programming Interface) means an interface module that contains a programming function that can be requested via HTTP calls to save or fetch the data for their respective clients. Some of the key characteristics of API: Supports HTTP verbs like 'GET', 'POST', 'PUT', 'DELETE', etc. Supports default responses like 'XML' and 'JSON'. Also can define custom responses. Supports self-hosting or individual hosting, so that all different kinds of apps can consume it. Authentication and Authorization are easy to implement. The ideal platform to build REST full services. Create A .NET6 Web API Application: Let's create a .Net6 Web API sample application to accomplish our

Angular 14 State Management CRUD Example With NgRx(14)

In this article, we are going to implement the Angular(14) state management CRUD example with NgRx(14) NgRx Store For State Management: In an angular application to share consistent data between multiple components, we use NgRx state management. Using NgRx state helps to avoid unwanted API calls, easy to maintain consistent data, etc. The main building blocks for the NgRx store are: Actions - NgRx actions represents event to trigger the reducers to save the data into the stores. Reducer - Reducer's pure function, which is used to create a new state on data change. Store - The store is the model or entity that holds the data. Selector - Selector to fetch the slices of data from the store to angular components. Effects - Effects deals with external network calls like API. The effect gets executed based the action performed Ngrx State Management flow: The angular component needs data for binding.  So angular component calls an action that is responsible for invoking the API call.  Aft

Angular 14 Crud Example

In this article, we will implement CRUD operation in the Angular 14 application. Angular: Angular is a framework that can be used to build a single-page application. Angular applications are built with components that make our code simple and clean. Angular components compose of 3 files like TypeScript File(*.ts), Html File(*.html), CSS File(*.cs) Components typescript file and HTML file support 2-way binding which means data flow is bi-directional Component typescript file listens for all HTML events from the HTML file. Create Angular(14) Application: Let's create an Angular(14) application to begin our sample. Make sure to install the Angular CLI tool into our local machine because it provides easy CLI commands to play with the angular application. Command To Install Angular CLI npm install -g @angular/cli Run the below command to create the angular application. Command To Create Angular Application ng new name_of_your_app Note: While creating the app, you will see a noti

Unit Testing Asp.NetCore Web API Using xUnit[.NET6]

In this article, we are going to write test cases to an Asp.NetCore Web API(.NET6) application using the xUnit. xUnit For .NET: The xUnit for .Net is a free, open-source, community-focused unit testing tool for .NET applications. By default .Net also provides a xUnit project template to implement test cases. Unit test cases build upon the 'AAA' formula that means 'Arrange', 'Act' and 'Assert' Arrange - Declaring variables, objects, instantiating mocks, etc. Act - Calling or invoking the method that needs to be tested. Assert - The assert ensures that code behaves as expected means yielding expected output. Create An API And Unit Test Projects: Let's create a .Net6 Web API and xUnit sample applications to accomplish our demo. We can use either Visual Studio 2022 or Visual Studio Code(using .NET CLI commands) to create any.Net6 application. For this demo, I'm using the 'Visual Studio Code'(using the .NET CLI command) editor. Create a fo

Part-1 Angular JWT Authentication Using HTTP Only Cookie[Angular V13]

In this article, we are going to implement a sample angular application authentication using HTTP only cookie that contains a JWT token. HTTP Only JWT Cookie: In a SPA(Single Page Application) Authentication JWT token either can be stored in browser 'LocalStorage' or in 'Cookie'. Storing JWT token inside of the cookie then the cookie should be HTTP Only. The HTTP-Only cookie nature is that it will be only accessible by the server application. Client apps like javascript-based apps can't access the HTTP-Only cookie. So if we use authentication with HTTP only JWT cookie then we no need to implement custom logic like adding authorization header or storing token data, etc at our client application. Because once the user authenticated cookie will be automatically sent to the server by the browser on every API call. Authentication API: To implement JWT cookie authentication we need to set up an API. For that, I had created a mock authentication API(Using the NestJS Se

ReactJS(v18) Authentication With JWT AccessToken And Refresh Token

In this article, we are going to do ReactJS(v18) application authentication using the JWT Access Token and Refresh Token. JSON Web Token(JWT): JSON Web Token is a digitally signed and secured token for user validation. The JWT is constructed with 3 important parts: Header Payload Signature Create ReactJS Application: Let's create a ReactJS application to accomplish our demo. npx create-react-app name-of-your-app Configure React Bootstrap Library: Let's install the React Bootstrap library npm install react-bootstrap bootstrap Now add the bootstrap CSS reference in 'index.js'. src/index.js: import 'bootstrap/dist/css/bootstrap.min.css' Create A React Component 'Layout': Let's add a React component like 'Layout' in 'components/shared' folders(new folders). src/components/shared/Layout.js: import Navbar from "react-bootstrap/Navbar"; import { Container } from "react-bootstrap"; import Nav from "react-boot

A Small Guide On NestJS Queues

NestJS Application Queues helps to deal with application scaling and performance challenges. When To Use Queues?: API request that mostly involves in time taking operations like CPU bound operation, doing them synchronously which will result in thread blocking. So to avoid these issues, it is an appropriate way to make the CPU-bound operation separate background job.  In nestjs one of the best solutions for these kinds of tasks is to implement the Queues. For queueing mechanism in the nestjs application most recommended library is '@nestjs/bull'(Bull is nodejs queue library). The 'Bull' depends on Redis cache for data storage like a job. So in this queueing technique, we will create services like 'Producer' and 'Consumer'. The 'Producer' is used to push our jobs into the Redis stores. The consumer will read those jobs(eg: CPU Bound Operations) and process them. So by using this queues technique user requests processed very fastly because actually