基于typescript+express实现一个简单的接口权限验证

 package.json

"scripts": {
    "start": "nodemon src/main.ts",
    "start:a": "nodemon src/a.ts",
    "build": "tsc",
    "build:dev": "tsc src/main.ts"
  },

express服务器文件

import * as express from 'express';
import  { Request, Response, NextFunction }  from 'express'
import *  as jwt from 'jsonwebtoken';

const app = express();
const secretKey = 'sean';

app.use(express.static("static"))

interface AuthenticatedRequest extends Request {
    user?: any;
}
// 登录接口
app.post('/login', (req: AuthenticatedRequest , res: Response) => {
  // 假设登录验证成功,生成Token
  const token = jwt.sign({ username: 'admin' }, secretKey, { expiresIn: '1h' });
  res.json({ token });
});

// 验证Token的中间件
const authenticateToken = (req: AuthenticatedRequest , res: Response, next: NextFunction) => {
  const authHeader = req.headers['authorization'];
  console.log("authHeader:",authHeader)
  // const token = authHeader && authHeader.split(' ')[1];
  const token = authHeader;
  console.log("token:",token)
  if (token == null) {
    return res.sendStatus(401);
  }

  jwt.verify(token, secretKey, (err: any, user: any) => {
    if (err) {
      console.log("verify-err",err)
      return res.sendStatus(403);
    }
    req.user = user;
    next();
  });
};

// 需要验证Token的接口
app.get('/protected', authenticateToken, (req: AuthenticatedRequest, res: Response) => {
  console.log("req",req)
  res.json({ message: 'Protected route', user: req.user });
});

app.get('/list', authenticateToken, (req: AuthenticatedRequest, res: Response) => {
  console.log("req",req)
  res.json({ data: [] });
});
app.get("/static",(req,res)=>{
    res.sendFile("index.html",{root:"./"})
})
// 启动服务器
app.listen(4000, () => {
  console.log('Server is running on port 4000');
});

在根目录新建一个index.html




    
    
    Document


    
用户名:
密码:

你可能感兴趣的:(typescript,express,javascript)