Skip to main content

Part-1 Hot Chocolate GraphQL JWT(JSON Web Token) Authentication - Generating User Login Access Token

In this article, we are going to implement a JWT authentication sample for the Hot Chocolate GraphQL endpoint.

It's purely optional to implement JWT authentication in the GarphQL approach. Because .Net supports endpoint configuration for both normal .Net endpoint and GraphQL endpoint. While implementing GraphQL in your application and if you want to develop an authentication endpoint in the .Net approach there is no issue. But if you want to develop all endpoint in GraphQL including authentication that is also fine. So in this article, our goal is to create JWT authentication as a GraphQL endpoint.

Create A .Net5 Web API Application:

To understand the concept let's start our journey by creating a sample .Net5 Web API application.
Recommended IDE for development are like Visual Studio 2019(Version 16.8.* for .Net5) or Visual Studio Code.

Install Hot Chocolate Library:

Package Manager Command:
Install-Package HotChocolate.AspNetCore -Version 11.0.2
.Net CLI Command:
dotnet add package HotChocolate.AspNetCore -Version 11.0.2

Configure GraphQL Service And EndPoint:

First, we need to configure the GraphQL service and GraphQL endpoint as a beginning step.
Startup.cs:(ConfigureServices Method)
services.AddGraphQLServer();
Startup.cs:(Configure Method):
app.UseEndpoints(endpoints =>
{
	endpoints.MapGraphQL();
	endpoints.MapControllers();
});

Use Either Query Type Or Mutation Type:

In GraphQL it is recommended to Http Post verb for invoking endpoint. In GraphQL for posting user credentials either we can use Query or Mutation type. But my recommendation is to use the Mutation Type because on authenticating user we might have to update some data in table like UserLastLogin, RefreshToken, etc.

Create User Payload C# Model And GraphQL InputObjectType:

Now we have to create payload model that contains information about 'Email' and 'Password'.
Models/LoginInput.cs:
namespace HotChoco.GprahQL.Jwt.Auth.Models
{
    public class LoginInput
    {
        public string Email { get; set; }
        public string Password { get; set; }
    }
}
Now we need to create GraphQL InputObjectType that will understand the c# Model 'LoginInput'.
GraphQLModel/InputModel/LoginInputObjectType.cs:
using HotChoco.GprahQL.Jwt.Auth.Models;
using HotChocolate.Types;

namespace HotChoco.GprahQL.Jwt.Auth.GraphQLModel.InputModel
{
    public class LoginInputObjectType: InputObjectType<LoginInput>
    {
        protected override void Configure(IInputObjectTypeDescriptor<LoginInput> descriptor)
        {
            descriptor.Field(_ => _.Email).Type<StringType>().Name("Email");
            descriptor.Field(_ => _.Password).Type<StringType>().Name("Password");
        }
    }
}
  • LoginInputObject is GraphQL understandable of model that is equivalent to the  'LoginInput' c# model. That is possible by inheriting the 'InputObjectType<LoginInput>'. All properties of 'LoginInput' need to be registered as 'Field' in 'LoginInputObjectType'.

Add User.cs File:

Create User.cs file which will represent 'Users' table.
Data/Entities/User.cs:
namespace HotChoco.GprahQL.Jwt.Auth.Data.Entities
{
    public class User
    {
        public int Id { get; set; }
        public string FirstName { get; set; }
        public string LastName { get; set; }
        public string Email { get; set; }
        public string Password { get; set; }
        public string PhoneNumber { get; set; }
    }
}

Create User Login Mutation Resolver Method:

Now we have to create login user mutation method in our sample application. For now we are going use mock user data to test the user exist or not.

So let's add the mock user data.
GraphQLCore/Mutation.cs:
private List<User> Users = new List<User>
{
	new User{
		Id = 1,
		FirstName = "Naveen",
		LastName = "Bommidi",
		Email = "naveen@gmail.com",
		Password="1234",
		PhoneNumber="8888899999"
	},
	new User{
		Id = 2,
		FirstName = "Hemanth",
		LastName = "Kumar",
		Email = "hemanth@gmail.com",
		Password = "abcd",
		PhoneNumber = "2222299999"
	}
};
Now let's implement the skeleton for our user login resolver method as below.
GraphQLCore/Mutation.cs:
public string UserLogin(LoginInput login)
{
	var currentUser = Users.Where(u => u.Email.ToLower() == login.Email &&
	u.Password == login.Password).FirstOrDefault();

	if (currentUser != null)
	{
		return "for now i'm dummy jwt access token";
	}
	return string.Empty;
}
  • In this resolver, for now, we check the user payload against our mock user data if the user found then returning some fakes string as an access token.
Now 'Mutation.cs' is a pure c# class, so to make it understand by the GraphQL we need to create a mapper method that should inherit the 'HotChocolate.Types.ObjectType<Mutation>'.
GraphQLModel/ObjectType:
using HotChoco.GprahQL.Jwt.Auth.GraphQLCore;
using HotChoco.GprahQL.Jwt.Auth.GraphQLModel.InputModel;
using HotChocolate.Types;

namespace HotChoco.GprahQL.Jwt.Auth.GraphQLModel.ObjectType
{
    public class MutationObjectType: HotChocolate.Types.ObjectType<Mutation>
    {
        protected override void Configure(IObjectTypeDescriptor<Mutation> descriptor)
        {
            descriptor.Field(_ => _.UserLogin(default))
            .Type<StringType>()
            .Name("UserLogin")
            .Argument("login", a => a.Type<LoginInputObjectType>());
        }
    }
}
  • Here we registered our resolver method as 'Field'.
  • The 'Name' extension method to specify the name of the field. This same name will be used to calling mutation from the client application.
  • The 'Argument' extension method to map the user payload to our resolver method. Here if you observe that the argument type declared as 'LoginInputObjectType' which understandable by GraphQL on execution internally it will map with our c# class called 'LoginInput'.
Now register the 'MutationObjectType' in Statup.cs file services.
services.AddGraphQLServer()
.AddMutationType<MutationObjectType>();
Now run the application to test the login user mutation resolver.
The above image displaying an error, this error occurs when we try to access the GraphQL endpoint. So from the error, we have to understand that our GraphQL endpoint expecting a Query object. But till now we don't have the necessity to create a Query object. So to fix the issue we will create a Query object with one dummy resolver method.
GraphQLCore/Query.cs:
namespace HotChoco.GprahQL.Jwt.Auth.GraphQLCore
{
    public class Query
    {
        public string Welcome(){
            return "Welcome to everyone";
        }
    }
}
GraphQLModel/ObjectType/QueryObjectType.cs:
using HotChoco.GprahQL.Jwt.Auth.GraphQLCore;
using HotChocolate.Types;

namespace HotChoco.GprahQL.Jwt.Auth.GraphQLModel.ObjectType
{
    public class QueryObjectType: HotChocolate.Types.ObjectType<Query>
    {
        protected override void Configure(IObjectTypeDescriptor<Query> descriptor)
        {
            descriptor.Field(_ => _.Welcome()).Name("Welcome").Type<StringType>();
        }
    }
}
Startup.cs:
services.AddGraphQLServer()
.AddQueryType<QueryObjectType>()
.AddMutationType<MutationObjectType>();
Now run the application, we can observe our issue get resolved. Now let's test our login user mutation resolver.
GraphQL Mutation Syntax: (Mutation Part)
mutation($loginInput:LoginInput){
  UserLogin(login:$loginInput)
}
  • The '$loginInput' is variable and its type is 'LoginInput'. This 'LoginInput' type is nothing but the type of the c# class model that is using as payload for UserLogin resolver in Mutation.
  • The 'UserLogin' is our field name where our UserLogin method registered.
  • The 'login' variable name must match with the name specified in the 'Argument' extension method on registering the field.
GraphQL Mutation Syntax:(GraphQL Variable Part)
{
  "loginInput":{
    "Email":"naveen@gmail.com",
    "Password":"1234"
  }
}

Install JWT NuGet Package:

To use JWT need to install 'System.IdentityModel.Tokens.Jwt' NuGet package.
.Net CLI Command:

dotnet add package System.IdentityModel.Tokens.Jwt
Package Manager Command:

Install-Package System.IdentityModel.Tokens.Jwt

Instance Of JwtSecurityToken:

Instance Of System.IdentityModel.Tokens.Jwt.JwtSecurityToken used for preparing the object that creates JWT. JwtSecurityToken instance defined with multiple overloaded constructors that expects input values to prepare JWT. Here we going to use one of the overloaded constructors which more simple and provide more user options.
JwtSecurityToken Constructor:(One of the overloaded constructor)
public JwtSecurityToken(
string issuer = null, 
string audience = null, 
IEnumerable<Claim> claims = null, 
DateTime? notBefore = null, 
DateTime? expires = null, 
SigningCredentials signingCredentials = null);
  • This constructor takes all inputs of type optional parameters
  • issuer parameter - if the value is not null, a {iss, 'issuer'} claim will be added, overwriting any 'iss' claim in claims if present. In most cases, issuer value will be the hosted domain(eg:- mywebsite.com).
  • audience parameter - if the value is not null, a {aud, 'audience'} claim will be added, overwriting any 'aud' claim in claims if present. This value used to identify the client that consuming the protected API.
  • claims parameter - this represents claims belongs to the login users.
  • expires parameter - to determine the token expiration time.
  • signingCredentials parameter - secured key value that used to make token to be digitally verified.
Microsoft.IdentityModel.Tokens.SigningCredentials is a type of parameter is used as the last optional parameter in the above constructor. This SigningCredentials defines the security key, algorithm for digital signature(Signature is one of the building blocks of JWT as we discussed initially it will be created by encoding Header, Payload of JWT using a secured key that defined by the application).

Add Token Settings To appsettings.json File:

Let's fetch a few configurations of authentication token from the appsettings.json file. One of the main settings is 'key' which some random key for the application(this key will used for generating a digital signature for JWT, as suggestion you can generate this key using some SHA512 algorithm or you can also generate from online providers but you need secure this from exposures).
appsettings.json:
{
  "TokenSettings":{
    "Issuer":"localhost:5001",
    "Audience":"API",
    "Key":"MySecuredKey12345678910MySecuredKey12345678910"
  }
}
  • Issuer - the setting is an optional setting token generation, by adding it gives more verification for the token. Mostly its value represents the domain of the token generation code(any value can be assigned recommended is domain)
  • Audience - the setting is an optional setting token generation, by adding it makes token more verified and trusted. Usually, it represents the client consuming the authentication token, which means this appropriate for multiple API clients using a single authentication API then each client will be identified by it name and that name value will be assigned to Audience. But in our case, client API and authentication API are the same so I'm simply naming it as 'API'(you can assign any value but it should match on token verification on authentication which we will discuss in later steps).
  • Key - the setting is mandatory for token generation, it is used as an ingredient in generating the digital signature.
Let's create a TokenSettings.cs file that represents settings in the appsettings.json file to access those value more type safely
Shared/TokenSettings.cs:
namespace HotChoco.GprahQL.Jwt.Auth.Models
{
    public class TokenSettings
    {
        public string Issuer { get; set; }
        public string Audience { get; set; }
        public string Key { get; set; }
    }
}
Now register the TokenSettings in Startup.cs file.
Startup.cs:
services.Configure<TokenSettings>(Configuration.GetSection("TokenSettings"));

Update UserLogin Mutation Resolver To Generate JWT Access Token:

Now we need to update our logic to generate an access token for the authenticated user.
GraphQLCore/Mutation.cs:
public string UserLogin([Service] IOptions<TokenSettings> tokenSettings, LoginInput login)
{
	var currentUser = Users.Where(u => u.Email.ToLower() == login.Email &&
	u.Password == login.Password).FirstOrDefault();

	if (currentUser != null)
	{
		var symmetricSecurityKey = new SymmetricSecurityKey(Encoding.UTF8.GetBytes(tokenSettings.Value.Key));
		var credentials = new SigningCredentials(symmetricSecurityKey, SecurityAlgorithms.HmacSha256);

		var jwtToken = new JwtSecurityToken(
			issuer: tokenSettings.Value.Issuer,
			audience: tokenSettings.Value.Audience,
			expires: DateTime.Now.AddMinutes(20),
			signingCredentials: credentials
		);

		string token = new JwtSecurityTokenHandler().WriteToken(jwtToken);
		return token;
	}
	return string.Empty;
}
  • (Line: 1) The signature of our resolver method is changed. Injecting  'TokenSettings' as the first parameter. Here we used the 'HotChocolate.Service' attribute for injection into the method.
  • (Line: 8-9) Using our secret with security algorithm like 'Sha256' generating digital signature credentials.
  • (Line: 11-16) Initializing JwtSecrutToken instance by providing all the user information into it.
  • (Line: 18) Generating access token which is encrypted information of the user.
Since the UserLogin method signature changed we need to update 'MutationObjectType' where we registered our method as a field.
GraphQLModel/ObjectType/MutationObjectType.cs:
descriptor.Field(_ => _.UserLogin(default,default))
.Type<StringType>()
.Name("UserLogin")
.Argument("login", a => a.Type<LoginInputObjectType>());
Now test our mutation endpoint we will receive an authenticated user access token as below.
That's all about generating the JWT access token in the GraphQL endpoint. In the next part, we will discuss validating the JWT token and after that, we will learn about the implementation of GraphQL authorization techniques.

Video Session:


Support Me!
Buy Me A Coffee PayPal Me

Wrapping Up:

Hopefully, I think this article delivered some useful information on generating the JWT access token in the Hot Chocolate GraphQL endpoint. I love to have your feedback, suggestions, and better techniques in the comment section below.

Refer:

Follow Me:

Comments

Post a Comment

Popular posts from this blog

Angular 14 Reactive Forms Example

In this article, we will explore the Angular(14) reactive forms with an example. Reactive Forms: Angular reactive forms support model-driven techniques to handle the form's input values. The reactive forms state is immutable, any form filed change creates a new state for the form. Reactive forms are built around observable streams, where form inputs and values are provided as streams of input values, which can be accessed synchronously. Some key notations that involve in reactive forms are like: FormControl - each input element in the form is 'FormControl'. The 'FormControl' tracks the value and validation status of form fields. FormGroup - Track the value and validate the state of the group of 'FormControl'. FormBuilder - Angular service which can be used to create the 'FormGroup' or FormControl instance quickly. Form Array - That can hold infinite form control, this helps to create dynamic forms. Create An Angular(14) Application: Let'

.NET 7 Web API CRUD Using Entity Framework Core

In this article, we are going to implement a sample .NET 7 Web API CRUD using the Entity Framework Core. Web API: Web API is a framework for building HTTP services that can be accessed from any client like browser, mobile devices, and desktop apps. In simple terminology API(Application Programming Interface) means an interface module that contains programming functions that can be requested via HTTP calls either to fetch or update data for their respective clients. Some of the Key Characteristics of API: Supports HTTP verbs like 'GET', 'POST', 'PUT', 'DELETE', etc. Supports default responses like 'XML' and 'JSON'. Also can define custom responses. Supports self-hosting or individual hosting, so that all different kinds of apps can consume it. Authentication and Authorization are easy to implement. The ideal platform to build the REST full services. Install The SQL Server And SQL Management Studio: Let's install the SQL server on our l

ReactJS(v18) JWT Authentication Using HTTP Only Cookie

In this article, we will implement the ReactJS application authentication using the HTTP-only cookie. HTTP Only Cookie: In a SPA(Single Page Application) Authentication JWT token either can be stored in browser 'LocalStorage' or in 'Cookie'. Storing the JWT token inside of the cookie then the cookie should be HTTP Only. The HTTP-ONly cookie nature is that it will be only accessible by the server application. Client apps like javascript-based apps can't access the HTTP-Only cookie. So if we use the authentication with HTTP-only JWT cookie then we no need to implement the custom logic like adding authorization header or storing token data, etc at our client application. Because once the user authenticated cookie will be automatically sent to the server by the browser on every API call. Authentication API: To authenticate our client application with JWT HTTP-only cookie, I developed a NetJS(which is a node) Mock API. Check the GitHub link and read the document on G

.NET6 Web API CRUD Operation With Entity Framework Core

In this article, we are going to do a small demo on AspNetCore 6 Web API CRUD operations. What Is Web API: Web API is a framework for building HTTP services that can be accessed from any client like browser, mobile devices, desktop apps. In simple terminology API(Application Programming Interface) means an interface module that contains a programming function that can be requested via HTTP calls to save or fetch the data for their respective clients. Some of the key characteristics of API: Supports HTTP verbs like 'GET', 'POST', 'PUT', 'DELETE', etc. Supports default responses like 'XML' and 'JSON'. Also can define custom responses. Supports self-hosting or individual hosting, so that all different kinds of apps can consume it. Authentication and Authorization are easy to implement. The ideal platform to build REST full services. Create A .NET6 Web API Application: Let's create a .Net6 Web API sample application to accomplish our

Angular 14 State Management CRUD Example With NgRx(14)

In this article, we are going to implement the Angular(14) state management CRUD example with NgRx(14) NgRx Store For State Management: In an angular application to share consistent data between multiple components, we use NgRx state management. Using NgRx state helps to avoid unwanted API calls, easy to maintain consistent data, etc. The main building blocks for the NgRx store are: Actions - NgRx actions represents event to trigger the reducers to save the data into the stores. Reducer - Reducer's pure function, which is used to create a new state on data change. Store - The store is the model or entity that holds the data. Selector - Selector to fetch the slices of data from the store to angular components. Effects - Effects deals with external network calls like API. The effect gets executed based the action performed Ngrx State Management flow: The angular component needs data for binding.  So angular component calls an action that is responsible for invoking the API call.  Aft

Angular 14 Crud Example

In this article, we will implement CRUD operation in the Angular 14 application. Angular: Angular is a framework that can be used to build a single-page application. Angular applications are built with components that make our code simple and clean. Angular components compose of 3 files like TypeScript File(*.ts), Html File(*.html), CSS File(*.cs) Components typescript file and HTML file support 2-way binding which means data flow is bi-directional Component typescript file listens for all HTML events from the HTML file. Create Angular(14) Application: Let's create an Angular(14) application to begin our sample. Make sure to install the Angular CLI tool into our local machine because it provides easy CLI commands to play with the angular application. Command To Install Angular CLI npm install -g @angular/cli Run the below command to create the angular application. Command To Create Angular Application ng new name_of_your_app Note: While creating the app, you will see a noti

Unit Testing Asp.NetCore Web API Using xUnit[.NET6]

In this article, we are going to write test cases to an Asp.NetCore Web API(.NET6) application using the xUnit. xUnit For .NET: The xUnit for .Net is a free, open-source, community-focused unit testing tool for .NET applications. By default .Net also provides a xUnit project template to implement test cases. Unit test cases build upon the 'AAA' formula that means 'Arrange', 'Act' and 'Assert' Arrange - Declaring variables, objects, instantiating mocks, etc. Act - Calling or invoking the method that needs to be tested. Assert - The assert ensures that code behaves as expected means yielding expected output. Create An API And Unit Test Projects: Let's create a .Net6 Web API and xUnit sample applications to accomplish our demo. We can use either Visual Studio 2022 or Visual Studio Code(using .NET CLI commands) to create any.Net6 application. For this demo, I'm using the 'Visual Studio Code'(using the .NET CLI command) editor. Create a fo

Part-1 Angular JWT Authentication Using HTTP Only Cookie[Angular V13]

In this article, we are going to implement a sample angular application authentication using HTTP only cookie that contains a JWT token. HTTP Only JWT Cookie: In a SPA(Single Page Application) Authentication JWT token either can be stored in browser 'LocalStorage' or in 'Cookie'. Storing JWT token inside of the cookie then the cookie should be HTTP Only. The HTTP-Only cookie nature is that it will be only accessible by the server application. Client apps like javascript-based apps can't access the HTTP-Only cookie. So if we use authentication with HTTP only JWT cookie then we no need to implement custom logic like adding authorization header or storing token data, etc at our client application. Because once the user authenticated cookie will be automatically sent to the server by the browser on every API call. Authentication API: To implement JWT cookie authentication we need to set up an API. For that, I had created a mock authentication API(Using the NestJS Se

ReactJS(v18) Authentication With JWT AccessToken And Refresh Token

In this article, we are going to do ReactJS(v18) application authentication using the JWT Access Token and Refresh Token. JSON Web Token(JWT): JSON Web Token is a digitally signed and secured token for user validation. The JWT is constructed with 3 important parts: Header Payload Signature Create ReactJS Application: Let's create a ReactJS application to accomplish our demo. npx create-react-app name-of-your-app Configure React Bootstrap Library: Let's install the React Bootstrap library npm install react-bootstrap bootstrap Now add the bootstrap CSS reference in 'index.js'. src/index.js: import 'bootstrap/dist/css/bootstrap.min.css' Create A React Component 'Layout': Let's add a React component like 'Layout' in 'components/shared' folders(new folders). src/components/shared/Layout.js: import Navbar from "react-bootstrap/Navbar"; import { Container } from "react-bootstrap"; import Nav from "react-boot

A Small Guide On NestJS Queues

NestJS Application Queues helps to deal with application scaling and performance challenges. When To Use Queues?: API request that mostly involves in time taking operations like CPU bound operation, doing them synchronously which will result in thread blocking. So to avoid these issues, it is an appropriate way to make the CPU-bound operation separate background job.  In nestjs one of the best solutions for these kinds of tasks is to implement the Queues. For queueing mechanism in the nestjs application most recommended library is '@nestjs/bull'(Bull is nodejs queue library). The 'Bull' depends on Redis cache for data storage like a job. So in this queueing technique, we will create services like 'Producer' and 'Consumer'. The 'Producer' is used to push our jobs into the Redis stores. The consumer will read those jobs(eg: CPU Bound Operations) and process them. So by using this queues technique user requests processed very fastly because actually