Skip to main content

Part-1 A Demo On JWT Access Token And Refresh Token Authentication In .NET6 Web API

In this article, we are going to generate JWT Access Token to authenticate users against .NET6 Web API application.

JWT Token(Or Access Token):

JWT Token(JSON Web Token) is a digitally signed and secured token for user validation. JWT Token building components are like:
  • Header
  • Payload
  • Signature

JWT Access Token Flow:

  • User request API with user credentials
  • API validates the user credentials and generates the JWT token returns it as a response to the client application.
  • The client application on receiving the JWT token makes the user authenticated and sends the JWT token as a header to every subsequent API request.
  • API reads the JWT token from the request header, then API validates the token if it is a valid token then API allows the request to consume its authorized resources.

Create A .NET6 API Project:

Let's create a .Net6 Web API sample application to accomplish our demo. We can use either Visual Studio 2022 or Visual Studio Code(using .NET CLI commands) to create any.Net6 application. For this demo, I'm using the 'Visual Studio Code'(using the .NET CLI command) editor.
CLI command
dotnet new webapi -o Your_Project_Name

Sample SQL User Query:

Run the below query to create a  sample 'User' table.
CREATE TABLE [dbo].[User](
	[Id] [int] IDENTITY(1,1) NOT NULL,
	[FirstName] [varchar](300) NULL,
	[LastName] [varchar](300) NULL,
	[Email] [varchar](300) NOT NULL,
	[Password] [varchar](300) NOT NULL,
	[PhoneNumber] [varchar](15) NULL,
 CONSTRAINT [PK_User] PRIMARY KEY CLUSTERED 
(
	[Id] ASC
)WITH (PAD_INDEX = OFF, STATISTICS_NORECOMPUTE = OFF, IGNORE_DUP_KEY = OFF, ALLOW_ROW_LOCKS = ON, ALLOW_PAGE_LOCKS = ON) ON [PRIMARY]
) ON [PRIMARY]

Configure Database Context:

Install the Entity Framework Core NuGet Package
CLI command
dotnet add package Microsoft.EntityFrameworkCore --version 6.0.5

Package Manager
Install-Package Microsoft.EntityFrameworkCore -Version 6.0.5

Install the Entity Framework Core SQL Server NuGet Package
CLI command
dotnet add package Microsoft.EntityFrameworkCore.SqlServer --version 6.0.5

Package Manager
Install-Package Microsoft.EntityFrameworkCore.SqlServer -Version 6.0.5

Let's create a 'User' table class like 'User.cs' in the 'Data/Entities' folder.
Data/Entities/User.cs:
namespace Dot6.Jwt.API.Data.Entities;

public class User
{
    public int Id { get; set; }
    public string FirstName { get; set; }
    public string LastName { get; set; }
    public string Email { get; set; }
    public string Password { get; set; }
    public string PhoneNumber { get; set; }
}
Let's add the database context class like 'MyAuthContext.cs' in the 'Data' folder.
Data/MyAuthContext.cs:
using Dot6.Jwt.API.Data.Entities;
using Microsoft.EntityFrameworkCore;

namespace Dot6.Jwt.API.Data;

public class MyAuthContext : DbContext
{
    public MyAuthContext(DbContextOptions<MyAuthContext> context) : base(context)
    {

    }

    public DbSet<User> User { get; set; }
}
  • Here register all our table classes into the database context class.
Now register the database context into the 'Program.cs'
Program.cs:
builder.Services.AddDbContext<MyAuthContext>(options => {
    options.UseSqlServer(builder.Configuration.GetConnectionString("MyAuthConnection"));
});

Install Identity Model JWT NuGet:

Let's install the 'System.IdentityModel.Token.Jwt' NuGet package.
CLI command
dotnet add package System.IdentityModel.Tokens.Jwt --version 6.18.0

Package Manager
Install-Package System.IdentityModel.Tokens.Jwt -Version 6.18.0

Configure Token Settings:

Let's configure the required token settings into the 'appsettings.Development.json' file.
appsettings.Development.json:
"TokenSettings":{
   "SecretKey":"mysecretkeymysecretkeymysecretkey",
   "Issuer":"localhost:7225",
   "Audience":"API"
}
  • The 'Secretkey' is the mandatory setting for token generation, it is used as an ingredient in generating the digital signature. You can generate a random key by using any online tools, make sure it can't be guessed easily.
  • The 'Issuer' represent the API that generates the JWT token. It is recommended to use the domain name of the API.
  • The 'Audience' will be the client application. In general, you can give the name of your angular or react or js application. Here for our demo we won't have any client application so we simple give 'API' as value
Create an entity like 'TokenSettings' that represents our settings registered above.
Settings/TokenSettings.cs:
namespace Dot6.Jwt.API.Settings;

public class TokenSettings
{
    public string SecretKey { get; set; }
    public string Issuer { get; set; }
    public string Audience { get; set; }
}
Now register the 'TokenSetings' entity in the 'Program.cs' to load settings from the JSON file.
Program.cs:
builder.Services
.Configure<TokenSettings>(builder.Configuration.GetSection("TokenSettings"));

Create AccountService:

To implement authentication logic let's create service files like 'AccountService.cs', 'IAccountService.cs' in the 'Services' folder.

Let's create the 'IAccountService.cs'.
Services/IAccountService.cs:
namespace Dot6.Jwt.API.Services;

public interface IAccountService
{
    
}
Let's create the 'AccountService.cs'.
Services/AccountService.cs:
using Dot6.Jwt.API.Data;
using Dot6.Jwt.API.Settings;

namespace Dot6.Jwt.API.Services;

public class AccountService : IAccountService
{
    private readonly MyAuthContext _myAuthContext;
    private readonly TokenSettings _tokenSettings;
    public AccountService(MyAuthContext myAuthContext,
    IOptions<TokenSettings> tokenSettings)
    {
        _myAuthContext = myAuthContext;
        _tokenSettings = tokenSettings.Value;
    }
}
  • Here injected the 'MyAuthContext' and 'TokenSettings'.
Let's add a private method to generate the JWT token as below.
Services/AccountService.cs:
using Dot6.Jwt.API.Data.Entities;
using Microsoft.IdentityModel.Tokens;
using System.IdentityModel.Tokens.Jwt;
using System.Security.Claims;

private string CreateJwtToken(User user)
{
	var symmetricSecurityKey = new SymmetricSecurityKey(
		Encoding.UTF8.GetBytes(_tokenSettings.SecretKey)
	);
	var credentials = new SigningCredentials(
		symmetricSecurityKey, 
		SecurityAlgorithms.HmacSha256
	);

	var userCliams = new Claim[]{
		new Claim("email", user.Email),
		new Claim("phone", user.PhoneNumber),
	};

	var jwtToken = new JwtSecurityToken(
		issuer: _tokenSettings.Issuer,
		expires: DateTime.Now.AddMinutes(20),
		signingCredentials: credentials,
		claims: userCliams,
        audience: _tokenSettings.Audience
	);

	string token = new JwtSecurityTokenHandler().WriteToken(jwtToken);
	return token;
}
  • (Line: 6) Here for the method 'CreateJwtToken()' we will pass the authenticated user information.
  • (Line: 8-10) Convert our secret key value as an array of byte data and then pass it to the instance of the 'Microsoft.IdentityModel.Tokens.SymmetricSecurityKey'.
  • (Line: 11-14) Generate the 'Microsoft.IdentityModel.Tokens.SignInCredentials' using the 'symmetricsecuritykey' and 'Hmacsha256' algorithm. SignInCredentials helps to generate the digital signature.
  • (Line: 16-19) Collection of claims prepared to use it in JWT token.
  • (Line: 21-26) Initialize the instance of 'JwtSecurityToken' that takes input parameter like 'issuer', 'expires'(expiration time of jwt token), 'signingCredentials', 'claims', 'audience'.
  • (Line: 28) Finally, generate the JWT token.
Let's add a login payload entity like 'LoginDto.cs'.
Dtos/LoginDto.cs:
namespace Dot6.Jwt.API.Dtos;

public class LoginDto
{
    public string Email { get; set; }
    public string Password { get; set; }
}
  • Here our payload entity contains properties like 'Email' and 'Password' for authentication.
Let's add our API token response model like 'TokenDto.cs'
Dtos/TokenDto.cs:
namespace Dot6.Jwt.API.Dtos;

public class TokenDto
{
    public string AccessToken { get; set; }
}
Now let's define a public method definition in 'IAccountService' as below.
Services/IAccountService.cs:
Task<TokenDto> GetAuthTokens(LoginDto login);
Now implement the 'GetAuthTokens' method in 'AccountService'.
Services/AccountService.cs:
using Dot6.Jwt.API.Data.Entities;
using Dot6.Jwt.API.Dtos;

public async Task<TokenDto> GetAuthTokens(LoginDto login)
{
	//Note: demo purpose saved plain password to the database
	// checking the plain password
	// In real time application please make sure to save the hash password into the database
	// need to hash the password while comparing also
	User user = await _myAuthContext.User
	.Where(_ => _.Email.ToLower() == login.Email.ToLower() &&
	_.Password == login.Password).FirstOrDefaultAsync();

	if (user != null)
	{
		var token = new TokenDto
		{
			AccessToken = CreateJwtToken(user)
		};
		return token;
	}
	return null;
}
  • (Line: 4) The 'LoginDto' passed as input to our 'GetAuthTokens' method.
  • (Line: 10-12) Based on user login payload tries to fetch user from the database.
  • (Line: 14-21) If the user is a valid user then generate the token and return it.
  • (Line: 22) If the user doesn't exist in a database which means an invalid user trying to login then simply return the 'null' response.
Note: For demo purposes, I saved the raw password directly in the database. But in a real-time application make sure to hash the password before saving it into the database.

Register the 'IAccountService', 'AccountService' into the 'Program.cs'.
Program.cs:
builder.Services.AddScoped<IAccountService,AccountService>();

Create A Login Endpoint:

Let's create a new controller like 'AccountController' and add an endpoint for getting the JWT authentication token.
Controllers/AccountController.cs:
using Dot6.Jwt.API.Dtos;
using Dot6.Jwt.API.Services;
using Microsoft.AspNetCore.Mvc;

namespace Dot6.Jwt.API.Controllers;

[ApiController]
[Route("[controller]")]
public class AccountController : ControllerBase
{
    private readonly IAccountService _accountService;
    public AccountController(IAccountService accountService)
    {
        _accountService = accountService;
    }

    [Route("login-token")]
    [HttpPost]
    public async Task<IActionResult> GetLoginToken(LoginDto login)
    {
        var result = await _accountService.GetAuthTokens(login);
        if (result == null)
        {
            return ValidationProblem("invalid credentials");
        }
        return Ok(result);
    }
}
  • (Line: 11-15) Injected the 'IAccountService' into the constructor.
  • (Line: 17-27) Endpoint to fetch the authentication JWT token.
  • (Line: 21) Trying to fetch JWT token based on user credentials.
  • (Line: 22-25) If the user payload is invalid then we return a response as a bad request with a 400 status code using the 'ValidationProblem()' method.
  • (Line: 26) If the user payload is valid then return the JWT token as a success response.
Step 1: Add some sample data to the user table.
step 2:

step 3:

Install JwtBearer NuGet:

Let's install the 'Microsoft.AspNetCore.Authentication.JwtBearer' NuGet
CLI command
dotnet add package Microsoft.AspNetCore.Authentication.JwtBearer --version 6.0.5

Package Manager
Install-Package Microsoft.AspNetCore.Authentication.JwtBearer -Version 6.0.5

Register JwtBearer Authentication Service:

Let's register the JwtBearer authentication service into the 'Program.cs'
Program.cs:
using Dot6.Jwt.API.Settings;
using Microsoft.AspNetCore.Authentication.JwtBearer;
using Microsoft.IdentityModel.Tokens;

builder
.Services
.AddAuthentication(JwtBearerDefaults.AuthenticationScheme)
.AddJwtBearer(options =>
{
    var tokenSettings = builder.Configuration
    .GetSection("TokenSettings").Get<TokenSettings>();
    options.TokenValidationParameters = new TokenValidationParameters
    {
        ValidIssuer = tokenSettings.Issuer,
        ValidateIssuer = true,
        ValidateIssuerSigningKey = true,
        IssuerSigningKey = new SymmetricSecurityKey(
            Encoding.UTF8.GetBytes(tokenSettings.SecretKey)
        ),
        ClockSkew = TimeSpan.Zero,
        ValidateAudience = true,
        ValidAudience = tokenSettings.Audience
    };
});
  • (Line: 7) Defined the authentication type by assigning the name of the authentication type like 'JwtBearerDefaults.AuthenticationScheme'.
  • (Line: 8-24) Defined the JwtBearer service with the required configuration to validate the JWT token.
  • (Line: 10&11) Loading the token settings from the JSON file.
  • (Line: 12) Initialized the 'TokenValidationParameter' instance.
  • (Line: 14&15) The 'ValidIssuer' assign the value from the 'TokenSettings' and enable issuer validation by setting 'true' for 'ValidateIssuer'. So these configuration checks the issuer value inside of the JWT token matches with the value at 'ValidIssuer'.
  • (Line: 16&17) The 'IssuerSingInkey' should have the same value as we did in 'AccountServie' while generating the JWT token. So to check the signature of the JWT token from an incoming request we need to assign a 'true' value for 'ValidateIssuerSingingKey'.
  • (Line: 20) The 'ClockSkew' making '0' seconds considers token expiration exactly, the default value of 'CokcSkew' is '300s' seconds which means the token will live for extra 5minutes original expiration time.
  • (Line: 21&22) The 'ValidAudience' value will be checked against the JWT token from the request if enable the 'ValidateAudience'.

Add Authentication Middleware:

Let's register the authentication middleware just above the authorization middleware in 'Program.cs'.
Program.cs:
app.UseAuthentication();
app.UseAuthorization();

Create A Sample Secured Endpoint To Test JWT Token:

To test our JWT token let's create a simply secured endpoint which means an action method decorated with the 'Authorize' attribute which means the endpoint is only consumed by the authenticated users.
Controllers/AccountController.cs:
[HttpGet]
[Route("test-auth")]
[Authorize]
public IActionResult GetTest()
{
	return Ok("Only authenticated user can consume this endpoint");
}
Step 1: Now let's try to consume this new endpoint without any token. Then you can see status codes like 401(UnAuthorized)
Step 2: Now let's try to consume this new endpoint by sending JWT token as one of the headers to the request. In general, to add the Jwt token as header value we must prefix it with the 'Bearer' keyword and there must be space(' ') between the 'Bearer' keyword and the jwt token.

In the next part of the article, we are going to implement the refresh token.

Support Me!
Buy Me A Coffee PayPal Me

Video Session:

Wrapping Up:

Hopefully, I think this article delivered some useful information on generating JWT tokens in .NET6 Web API. I love to have your feedback, suggestions, and better techniques in the comment section below.

Refer:

Follow Me:

Comments

  1. I'm using asp.net core webapi in the backend in its own solution file and Blazor Server Side in another solution as the frontend.
    If I implement your refresh JWT part in my backend, will I have to modify anything in the frontend in order to make it work.

    ReplyDelete

Post a Comment

Popular posts from this blog

Angular 14 Reactive Forms Example

In this article, we will explore the Angular(14) reactive forms with an example. Reactive Forms: Angular reactive forms support model-driven techniques to handle the form's input values. The reactive forms state is immutable, any form filed change creates a new state for the form. Reactive forms are built around observable streams, where form inputs and values are provided as streams of input values, which can be accessed synchronously. Some key notations that involve in reactive forms are like: FormControl - each input element in the form is 'FormControl'. The 'FormControl' tracks the value and validation status of form fields. FormGroup - Track the value and validate the state of the group of 'FormControl'. FormBuilder - Angular service which can be used to create the 'FormGroup' or FormControl instance quickly. Form Array - That can hold infinite form control, this helps to create dynamic forms. Create An Angular(14) Application: Let'

.NET 7 Web API CRUD Using Entity Framework Core

In this article, we are going to implement a sample .NET 7 Web API CRUD using the Entity Framework Core. Web API: Web API is a framework for building HTTP services that can be accessed from any client like browser, mobile devices, and desktop apps. In simple terminology API(Application Programming Interface) means an interface module that contains programming functions that can be requested via HTTP calls either to fetch or update data for their respective clients. Some of the Key Characteristics of API: Supports HTTP verbs like 'GET', 'POST', 'PUT', 'DELETE', etc. Supports default responses like 'XML' and 'JSON'. Also can define custom responses. Supports self-hosting or individual hosting, so that all different kinds of apps can consume it. Authentication and Authorization are easy to implement. The ideal platform to build the REST full services. Install The SQL Server And SQL Management Studio: Let's install the SQL server on our l

ReactJS(v18) JWT Authentication Using HTTP Only Cookie

In this article, we will implement the ReactJS application authentication using the HTTP-only cookie. HTTP Only Cookie: In a SPA(Single Page Application) Authentication JWT token either can be stored in browser 'LocalStorage' or in 'Cookie'. Storing the JWT token inside of the cookie then the cookie should be HTTP Only. The HTTP-ONly cookie nature is that it will be only accessible by the server application. Client apps like javascript-based apps can't access the HTTP-Only cookie. So if we use the authentication with HTTP-only JWT cookie then we no need to implement the custom logic like adding authorization header or storing token data, etc at our client application. Because once the user authenticated cookie will be automatically sent to the server by the browser on every API call. Authentication API: To authenticate our client application with JWT HTTP-only cookie, I developed a NetJS(which is a node) Mock API. Check the GitHub link and read the document on G

.NET6 Web API CRUD Operation With Entity Framework Core

In this article, we are going to do a small demo on AspNetCore 6 Web API CRUD operations. What Is Web API: Web API is a framework for building HTTP services that can be accessed from any client like browser, mobile devices, desktop apps. In simple terminology API(Application Programming Interface) means an interface module that contains a programming function that can be requested via HTTP calls to save or fetch the data for their respective clients. Some of the key characteristics of API: Supports HTTP verbs like 'GET', 'POST', 'PUT', 'DELETE', etc. Supports default responses like 'XML' and 'JSON'. Also can define custom responses. Supports self-hosting or individual hosting, so that all different kinds of apps can consume it. Authentication and Authorization are easy to implement. The ideal platform to build REST full services. Create A .NET6 Web API Application: Let's create a .Net6 Web API sample application to accomplish our

Angular 14 State Management CRUD Example With NgRx(14)

In this article, we are going to implement the Angular(14) state management CRUD example with NgRx(14) NgRx Store For State Management: In an angular application to share consistent data between multiple components, we use NgRx state management. Using NgRx state helps to avoid unwanted API calls, easy to maintain consistent data, etc. The main building blocks for the NgRx store are: Actions - NgRx actions represents event to trigger the reducers to save the data into the stores. Reducer - Reducer's pure function, which is used to create a new state on data change. Store - The store is the model or entity that holds the data. Selector - Selector to fetch the slices of data from the store to angular components. Effects - Effects deals with external network calls like API. The effect gets executed based the action performed Ngrx State Management flow: The angular component needs data for binding.  So angular component calls an action that is responsible for invoking the API call.  Aft

Angular 14 Crud Example

In this article, we will implement CRUD operation in the Angular 14 application. Angular: Angular is a framework that can be used to build a single-page application. Angular applications are built with components that make our code simple and clean. Angular components compose of 3 files like TypeScript File(*.ts), Html File(*.html), CSS File(*.cs) Components typescript file and HTML file support 2-way binding which means data flow is bi-directional Component typescript file listens for all HTML events from the HTML file. Create Angular(14) Application: Let's create an Angular(14) application to begin our sample. Make sure to install the Angular CLI tool into our local machine because it provides easy CLI commands to play with the angular application. Command To Install Angular CLI npm install -g @angular/cli Run the below command to create the angular application. Command To Create Angular Application ng new name_of_your_app Note: While creating the app, you will see a noti

Unit Testing Asp.NetCore Web API Using xUnit[.NET6]

In this article, we are going to write test cases to an Asp.NetCore Web API(.NET6) application using the xUnit. xUnit For .NET: The xUnit for .Net is a free, open-source, community-focused unit testing tool for .NET applications. By default .Net also provides a xUnit project template to implement test cases. Unit test cases build upon the 'AAA' formula that means 'Arrange', 'Act' and 'Assert' Arrange - Declaring variables, objects, instantiating mocks, etc. Act - Calling or invoking the method that needs to be tested. Assert - The assert ensures that code behaves as expected means yielding expected output. Create An API And Unit Test Projects: Let's create a .Net6 Web API and xUnit sample applications to accomplish our demo. We can use either Visual Studio 2022 or Visual Studio Code(using .NET CLI commands) to create any.Net6 application. For this demo, I'm using the 'Visual Studio Code'(using the .NET CLI command) editor. Create a fo

Part-1 Angular JWT Authentication Using HTTP Only Cookie[Angular V13]

In this article, we are going to implement a sample angular application authentication using HTTP only cookie that contains a JWT token. HTTP Only JWT Cookie: In a SPA(Single Page Application) Authentication JWT token either can be stored in browser 'LocalStorage' or in 'Cookie'. Storing JWT token inside of the cookie then the cookie should be HTTP Only. The HTTP-Only cookie nature is that it will be only accessible by the server application. Client apps like javascript-based apps can't access the HTTP-Only cookie. So if we use authentication with HTTP only JWT cookie then we no need to implement custom logic like adding authorization header or storing token data, etc at our client application. Because once the user authenticated cookie will be automatically sent to the server by the browser on every API call. Authentication API: To implement JWT cookie authentication we need to set up an API. For that, I had created a mock authentication API(Using the NestJS Se

ReactJS(v18) Authentication With JWT AccessToken And Refresh Token

In this article, we are going to do ReactJS(v18) application authentication using the JWT Access Token and Refresh Token. JSON Web Token(JWT): JSON Web Token is a digitally signed and secured token for user validation. The JWT is constructed with 3 important parts: Header Payload Signature Create ReactJS Application: Let's create a ReactJS application to accomplish our demo. npx create-react-app name-of-your-app Configure React Bootstrap Library: Let's install the React Bootstrap library npm install react-bootstrap bootstrap Now add the bootstrap CSS reference in 'index.js'. src/index.js: import 'bootstrap/dist/css/bootstrap.min.css' Create A React Component 'Layout': Let's add a React component like 'Layout' in 'components/shared' folders(new folders). src/components/shared/Layout.js: import Navbar from "react-bootstrap/Navbar"; import { Container } from "react-bootstrap"; import Nav from "react-boot

A Small Guide On NestJS Queues

NestJS Application Queues helps to deal with application scaling and performance challenges. When To Use Queues?: API request that mostly involves in time taking operations like CPU bound operation, doing them synchronously which will result in thread blocking. So to avoid these issues, it is an appropriate way to make the CPU-bound operation separate background job.  In nestjs one of the best solutions for these kinds of tasks is to implement the Queues. For queueing mechanism in the nestjs application most recommended library is '@nestjs/bull'(Bull is nodejs queue library). The 'Bull' depends on Redis cache for data storage like a job. So in this queueing technique, we will create services like 'Producer' and 'Consumer'. The 'Producer' is used to push our jobs into the Redis stores. The consumer will read those jobs(eg: CPU Bound Operations) and process them. So by using this queues technique user requests processed very fastly because actually