Codementor Events

How to Implement Login with Google in Nest JS

Published May 03, 2020
How to Implement Login with Google in Nest JS

In this article, we are going to implement (OAuth) login with google in Nest JS. Coming from Express, implementing OAuth in Nest JS may seem not so straight forward especially when using the general passport module because, in Nest JS, so many things have been implemented and wrapped in various nest modules that can be used out of the box by developers building in this awesome framework. While this is is a very good thing, you have to take the time to figure out how some of the regular things work differently in Nest.

Nest JS uses Typescript but allows the use of vanilla JS so it does not really force developers to write in typescript.

Nest is built on the popular Express framework and some of the concepts are very familiar but if you have never worked with Nest and want to get more from this article then I suggest that you take a few minutes to familiarize yourself with the framework here, the overview section will definitely get you going quickly.

Prerequisites

To follow through this tutorial you must have the following:

* Node JS
* NPM
* Web Browser
* Code Editor (VsCode)
* Gmail Account

If you don’t have Node.js installed just head on to the official Node.js website to get a copy of Node.js for your platform. Once you install Node.js you will automatically have npm installed.

Getting Started

To get started, we are going to scaffold a new nest project using the nest cli so we’ll install it globally by running the following command on the terminal:

npm i -g @nestjs/cli

Creating a new Nest project

Since we have just installed nest cli globally, we can use it to setup a new Nest project server by running the following command:

cd desktop && nest new google-login && cd google-login

Open the generated project folder in your editor of choice which should look like the one below:

project folder.png

Install dependencies

For this project we will be using passport, dotenv to manage our environment variables, so let’s install them by running the following:

npm install --save @nestjs/passport passport passport-google-oauth20 dotenv
npm install -D @types/passport-google-oauth20

Test the server by running:

npm run start:dev

Now open up your browser and type the localhost URL on which Nest is running ‘localhost:3000/’ you should get Hello world just as shown below:

Hello World.png

Now we are good to go 🚀

Create the Google Application

To use google OAuth we have to create an application on google developer console hence the need for the Gmail account. Visit https://console.developers.google.com/ and create an application which we will use to set up the authentication in Nest JS. So when you visit the google developer console URL you should see something similar to the screen below

new google project.png

Click on “NEW PROJECT” and fill in your desired name and then click the Create button.

Set Project Consent Screen

The project consent screen is what is displayed to the user whenever they want to use our google application to login to our system. To set the consent screen
click “OAuth consent screen” menu at the sidebar

consent screen.png

Select External so the application can be used by any google account and then click CREATE.

On the consent screen, make sure you only fill the “Application Name” and nothing else since this is just for testing purposes. If we are creating a live application then other fields can be filled which will then need to go through the approval process. Click save when you are done.

Get App credentials

To get our app credentials which will be used to authenticate the app with google API click on “Credentials” menu at the sidebar.

* Click Create credentials and select OAuth Client ID
* Select Web applications on the next screen then fill the Authorized 			  JavaScript origins and the redirect URI.

The Authorized JavaScript origins refers to where our request will be coming from which in this case is localhost, so enter http://localhost:3000 and for the Authorized redirect URIs enter http://localhost:3000/google/redirect.

Kindly note that the redirect URI simply refers to the particular endpoint in our app where google will return the response after authenticating a user.
Click save when you’re done. You should get your app credentials from the screen below

Credentials.png

Copy the credentials and save it somewhere because we are going to use it in our app.

Setup Google Login (OAuth)

The first thing to do is to setup the google strategy which is the core of our google login implementation. Create a file named google.strategy.ts in the src folder and add the following code into the file.

import { PassportStrategy } from '@nestjs/passport';
import { Strategy, VerifyCallback } from 'passport-google-oauth20';
import { config } from 'dotenv';

import { Injectable } from '@nestjs/common';

config();

@Injectable()
export class GoogleStrategy extends PassportStrategy(Strategy, 'google') {

  constructor() {
    super({
      clientID: process.env.GOOGLE_CLIENT_ID,
      clientSecret: process.env.GOOGLE_SECRET,
      callbackURL: 'http://localhost:3000/google/redirect',
      scope: ['email', 'profile'],
    });
  }

  async validate (accessToken: string, refreshToken: string, profile: any, done: VerifyCallback): Promise<any> {
    const { name, emails, photos } = profile
    const user = {
      email: emails[0].value,
      firstName: name.givenName,
      lastName: name.familyName,
      picture: photos[0].value,
      accessToken
    }
    done(null, user);
  }
}

In the code above, we loaded in all needed dependencies and then created a GoogleStrategy class as a sub-class of the PassportStrategy class. Every individual class that we define which uses passport must extend the PassportStrategy class which is a dedicated module from the ‘@nestjs/passport’.

We then pass in all the required parameters for the google strategy.
CLIENT_ID and CLIENT SECRET are the application ID and SECRET we got from google when we created the application which was loaded in through the environment variable.

CallbackURL is the particular endpoint in our app which google will return control to after authenticating a user. Remember we defined this also on google while creating our application.

Scope refers to the set of user information that we require from google needed in our app. In this case, basic user information captured in the profile and the user email.

The validate method refers to the verify callback function that will be executed after google returns to us the requested user information. This is where we decide what we want to do with the user information, in this case, we are just extracting and formatting the information we need from the returned user profile and adding it to the user object which will be available on the global request object. This is done by calling done and passing into it null (which means no error) and the user object.

Don’t forget to add the environment variables just as shown below in a .env file at the root of the project:

Env file.png

Note:
We could easily do all we want to do with the user information in the strategy file but Nest JS is very big on Single Responsibility Principle and since ordinarily in a live application, we will most likely want to save the user information in the database, such kind of actions is dedicated to something called services in Nest JS.

Setup the Controller, Route, and Service

For us to be able to login with google, we must setup the appropriate endpoint in our application and this is the job of controllers in Nest JS. To do this, open up the app.controller.ts file in the src folder and replace the content with the following code.

import { Controller, Get, Req, UseGuards } from '@nestjs/common';
import { AppService } from './app.service';
import { AuthGuard } from '@nestjs/passport';

@Controller('google')
export class AppController {
  constructor(private readonly appService: AppService) {}

  @Get()
  @UseGuards(AuthGuard('google'))
  async googleAuth(@Req() req) {}

  @Get('redirect')
  @UseGuards(AuthGuard('google'))
  googleAuthRedirect(@Req() req) {
    return this.appService.googleLogin(req)
  }
}

In Nest JS, routes can be setup at the controller level and/or at the request method level so in the code above we setup the google login route at the controller decorator level which means that every request in the controller will go through the google endpoint. You can read more on routing in Nest JS here

The first Get request is the endpoint that activates the google authentication through a special Guard from the “@nestjs/passport” module placed on the endpoint called “AuthGaurd”. We pass in ‘google’ as the argument to this AuthGuard to signify that we want to use the google strategy from the passport module to authenticate the request on this endpoint.

The second Get request refers to the second endpoint where google will redirect to (redirec URL) after authenticating a user. This endpoint also uses the special AuthGuard. After the done function in the validate method from the google strategy file is called, control is returned back to the googleLogin function on this controller. Let’s create the googleLogin function.

Open the app.service.ts file in the src folder and add the following code

import { Injectable } from '@nestjs/common';

@Injectable()
export class AppService {
  googleLogin(req) {
    if (!req.user) {
      return 'No user from google'
    }

    return {
      message: 'User information from google',
      user: req.user
    }
  }
}

Here we are just returning back the user information from google which was added to the request object from the validate method in the google strategy file.

Bringing it all together

As of now, our application still doesn’t know of the google strategy that was setup, so we need to make it available in the app module before we can use it.
Open the app.module.ts file and add the google strategy as a service in the provider array. Your app module file should look like the one below

import { Module } from '@nestjs/common';
import { AppController } from './app.controller';
import { AppService } from './app.service';
import { GoogleStrategy } from './google.strategy'

@Module({
  imports: [],
  controllers: [AppController],
  providers: [AppService, GoogleStrategy],
})
export class AppModule {}

Testing Our App

Start the app by running

npm run start:dev

Launch any browser on your computer and visit the google endpoint at localhost:3000/google

You should see something similar to the screen below

Login screen.png

User info from google.png

Congratulations! You have just successfully implemented Google OAuth (Login with Google) in a Nest JS application.

Completed code can be found here: https://github.com/iMichaelOwolabi/google-oauth-nestjs

You can drop your comments here if you have one and for further engagements, I can always be reached on Twitter @iMichaelOwolabi

Discover and read more posts from Michael Owolabi
get started
post commentsBe the first to share your opinion
Dun Mashiku
3 years ago

Awesome detailed article Michael!

steembet
3 years ago

Thank you very much for the article. I followed your tutorial and everything worked just fine. (Your Github code worked). But I am just confused how to guard certain routes. Lets say I have accessToken after successful login. How to I guard http://localhost:5000/test after I a have obtained accessToken successfully?

Agbolade Adeniyi
4 years ago

Nice article, how good is nestjs in enterprise application?

Michael Owolabi
4 years ago

Thank you Agbolade.
I have not personally used it in an enterprise application before, however, because, at the core, Nest uses Typescript it is relatively believed to be better at scale than Vanilla JS.

One more thing is that NestJS have a dedicated program for enterprise application which you can find about more here https://enterprise.nestjs.com/

Show more replies